[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 52.502970] sshd (6405) used greatest stack depth: 54176 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 52.940690] kauditd_printk_skb: 2 callbacks suppressed [ 52.940719] audit: type=1800 audit(1545321761.989:29): pid=6337 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 52.965469] audit: type=1800 audit(1545321762.009:30): pid=6337 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.191' (ECDSA) to the list of known hosts. 2018/12/20 16:02:54 fuzzer started 2018/12/20 16:02:58 dialing manager at 10.128.0.26:46613 2018/12/20 16:02:58 syscalls: 1 2018/12/20 16:02:58 code coverage: enabled 2018/12/20 16:02:58 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/20 16:02:58 setuid sandbox: enabled 2018/12/20 16:02:58 namespace sandbox: enabled 2018/12/20 16:02:58 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/20 16:02:58 fault injection: enabled 2018/12/20 16:02:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/20 16:02:58 net packet injection: enabled 2018/12/20 16:02:58 net device setup: enabled 16:03:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x42, &(0x7f0000000000)=[{&(0x7f0000001980)={0x10, 0x31, 0x1}, 0xfefd}], 0x1}, 0x0) syzkaller login: [ 130.960073] IPVS: ftp: loaded support on port[0] = 21 [ 132.268186] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.274908] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.283189] device bridge_slave_0 entered promiscuous mode [ 132.371875] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.378435] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.386591] device bridge_slave_1 entered promiscuous mode [ 132.461628] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 132.539839] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 132.785841] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 132.866776] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 132.948126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 132.955160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.037204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 133.044243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.299878] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 133.308349] team0: Port device team_slave_0 added [ 133.388937] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 133.397468] team0: Port device team_slave_1 added [ 133.483172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.576576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.666360] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 133.674157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.683647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.771387] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 133.779359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.788648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.121517] ip (6578) used greatest stack depth: 53840 bytes left 16:04:03 executing program 1: unshare(0x28020400) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) fcntl$getflags(r0, 0x7) [ 134.787111] IPVS: ftp: loaded support on port[0] = 21 [ 135.010906] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.017562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.024838] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.031397] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.040790] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 135.047375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.059654] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.066392] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.074860] device bridge_slave_0 entered promiscuous mode [ 137.181830] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.188374] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.197200] device bridge_slave_1 entered promiscuous mode [ 137.290005] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 137.429700] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 137.838850] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 137.982999] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 138.301175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 138.308542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.698055] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 138.706696] team0: Port device team_slave_0 added [ 138.792456] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 138.801066] team0: Port device team_slave_1 added [ 138.961552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.144853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.272822] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 139.280610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.290106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.384184] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 139.392149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.401609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 16:04:08 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x90, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000200)=0x20000100, 0x284) [ 140.184703] IPVS: ftp: loaded support on port[0] = 21 [ 141.024974] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.452895] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.459490] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.466735] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.473367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.482765] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 141.489288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.572770] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 142.164277] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 142.170625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.178848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.766443] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.205289] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.212025] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.220411] device bridge_slave_0 entered promiscuous mode [ 143.428653] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.435264] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.443381] device bridge_slave_1 entered promiscuous mode [ 143.603013] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.775266] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.204993] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.445949] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.629660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.636704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.816717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.823882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.284089] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.292761] team0: Port device team_slave_0 added [ 145.406597] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.415449] team0: Port device team_slave_1 added [ 145.547979] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.745834] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.752911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.761896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.910250] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.917925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.927384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.119228] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.126973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.136304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 16:04:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x42, &(0x7f0000000000)=[{&(0x7f0000001980)={0x10, 0x31, 0x1}, 0xfefd}], 0x1}, 0x0) 16:04:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x42, &(0x7f0000000000)=[{&(0x7f0000001980)={0x10, 0x31, 0x1}, 0xfefd}], 0x1}, 0x0) 16:04:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x42, &(0x7f0000000000)=[{&(0x7f0000001980)={0x10, 0x31, 0x1}, 0xfefd}], 0x1}, 0x0) 16:04:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) socketpair$unix(0x1, 0x100000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 16:04:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) socketpair$unix(0x1, 0x100000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 16:04:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) socketpair$unix(0x1, 0x100000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 16:04:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) socketpair$unix(0x1, 0x100000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 16:04:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) socketpair$unix(0x1, 0x100000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 16:04:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1b, 0xa, 0x0, "1760550f2b5cde15d20361a0cce4850000000000000001ecff00"}) 16:04:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1b, 0xa, 0x0, "1760550f2b5cde15d20361a0cce4850000000000000001ecff00"}) [ 148.256546] IPVS: ftp: loaded support on port[0] = 21 [ 148.271602] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.278166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.285359] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.291949] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.302854] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.309322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.735041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.324583] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 149.935344] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 149.941984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.950108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.548106] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.336510] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.343235] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.351772] device bridge_slave_0 entered promiscuous mode [ 151.514980] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.521607] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.530077] device bridge_slave_1 entered promiscuous mode [ 151.706028] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.936718] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.475159] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.665604] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.051639] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.059174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.508198] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.517075] team0: Port device team_slave_0 added [ 153.709072] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.717954] team0: Port device team_slave_1 added [ 153.830177] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.992686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.110161] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.118552] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.127871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.259811] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.267685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.276803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 16:04:24 executing program 1: unshare(0x28020400) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) fcntl$getflags(r0, 0x7) [ 155.453041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.043572] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.058462] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.065042] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.072312] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.078846] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.087873] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.094447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.613940] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.620262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.628380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.097032] 8021q: adding VLAN 0 to HW filter on device team0 16:04:29 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x90, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000200)=0x20000100, 0x284) 16:04:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1b, 0xa, 0x0, "1760550f2b5cde15d20361a0cce4850000000000000001ecff00"}) 16:04:29 executing program 1: unshare(0x28020400) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) fcntl$getflags(r0, 0x7) 16:04:29 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000800)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 16:04:29 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4a0140, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000040)={0x4, 0x1, 0x3f, 0x0, 0x80000000, 0xd65, 0x5, 0x5, 0xd7a, 0x2, 0x5, 0x0, 0x0, 0x1, 0x3, 0x1, 0x5, 0x583, 0x4a}) lseek(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={r1, 0x70, "e3b7cbea5a578aa59dba79e47203aac1bf775c4b1f03b4501ef3547485da43cf226770725580558bc8e8469acd737a76dcc7ad75d67218a6155d8b186fb878a13de7f0ad8b264267bd012e3e033b0be4f465b19e46b09e1322deb1195ec8edcf14a4c5db677d0b2ab3eb2fb8fa495357"}, &(0x7f0000000180)=0x78) mincore(&(0x7f0000fef000/0x11000)=nil, 0x11000, &(0x7f00000001c0)=""/89) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240), &(0x7f0000000280)=0xb) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000002c0)={{0xa, 0x4e20, 0x5, @mcast2, 0x810}, {0xa, 0x4e22, 0x613, @empty, 0x5}, 0x8, [0x7, 0x8, 0xff, 0x1, 0x8, 0x1, 0x7fff, 0xffffffffffffffff]}, 0x5c) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$int_out(r0, 0x249d3c61e8b7d279, &(0x7f0000000340)) r2 = getpgid(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000003c0)={{0x8, 0x5, 0x2, 0x4, '\x00', 0x5}, 0x3, 0x20, 0x9, r2, 0x3, 0xcae, 'syz1\x00', &(0x7f0000000380)=['/dev/snapshot\x00', '/dev/snapshot\x00', '/dev/snapshot\x00'], 0x2a, [], [0x3, 0x100000000, 0x401, 0x10001]}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000580)={@remote, @local, 0x0}, &(0x7f00000005c0)=0xc) sendto$packet(r0, &(0x7f0000000500)="b9ce0614ab987417dcf6a0668dae2492bcd9a1f104d7350201078b85544a2f3af596eb8345c2952e7c1a0197016b17ae0e5201314cbc03566368e72379951c1f7993d491560838503f3f95831708ecf712e394f2c2d12f5a", 0x58, 0x800, &(0x7f0000000600)={0x11, 0x1f, r3, 0x1, 0x5, 0x6, @remote}, 0x14) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000740)={r0, r0, 0x4, 0x3f, &(0x7f0000000640)="1a19a762a6c8397a03869fa78876784e0d18c48b5701d22e045b3468052f8d7601fbfe461723edfe7e19d91a2a577f703c620fe8f0b1ae6eb9a1675a9d607d9bda3aa3a2fa0193503996879bb3fe5cdce71ce86d411f95f869f3b12e6e6405e9724bb8e17cb1ac5a56cb402f5cea3bd29024e25e6bc08d8f0b77c29db518c3d9ce27470cf89446795d1045d129f2f5c7a0af90815ed3c9df8f09a9f3f7c944764189c7b5685fbc642bbbce04a5cf1326204361e051d6c0950b745c2433fa35b64e9d96260672a4db30f8475bf46590ff55f09a6ec5d2acd3e39846b41c3418184fec540215f00b", 0x8, 0x9, 0xb22b, 0x7f, 0x80000001, 0x1, 0x1}) fcntl$setlease(r0, 0x400, 0x1) r4 = syz_open_dev$vcsn(&(0x7f0000000780)='/dev/vcs#\x00', 0x1, 0x420200) r5 = add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="8b5a19f2f0984afcdc4019493edd7ddff0d5972a7d603f6e019cdeb3bda9dd3f43c83054bfd107d2e1f76fbbdc239b360e80b7b7a32c414700b5b32c2a46faeaff7ceaf73c033397a1f2014500b62bb6141b7e8b8df0104081088c063fce81c1b3c548ed633fa41fa4a2084abb8615b218435cd24871c82ac7965c362ee155a0ea", 0x81, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r5, 0x1843) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000900)={r4, 0x9, 0x8, r0}) getresuid(&(0x7f0000000940)=0x0, &(0x7f0000000980), &(0x7f00000009c0)) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000a00)={{{@in=@empty, @in=@loopback, 0x4e23, 0x3, 0x4e20, 0x0, 0x0, 0x80, 0xa0, 0x3f, 0x0, r6}, {0x100, 0xfffffffffffffffb, 0x247f, 0x401, 0x4, 0xb4b, 0x7, 0x3}, {0x9, 0x1, 0x7, 0x8000}, 0xc1, 0x6e6bb6, 0x2, 0x1, 0x3, 0x1}, {{@in6=@remote, 0x4d6, 0x3b}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x3505, 0x2, 0x0, 0x7, 0x5, 0x1, 0x5}}, 0xe8) sendmsg$kcm(r4, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000b00)="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", 0x1000}], 0x1, &(0x7f0000001b40)=[{0x48, 0x84, 0x20, "b3bd1169b220861bd6227dcbd2c0df78ffa933d69dd2885080859c6e19aa42de97c01816366f04a2d2a1d14a1c02575d574a630abb81"}, {0xa0, 0x118, 0x7, "21196a8c718dab7ba96fc2e4729fa8726547347ca058a7fb0003e1499712cc1b1536ea2ea809ce968b893a0bb30eff2e531fbfebc35e2b406ad8251b2eb628a25bca773a3f045b4a9250264f9b39c53dca39425381d3730c5902482663f52b5d316fc679238418ff68fc2b342873feb54673ed72352424f43acb1f6c996a7af80ffbdc74f689520e2b941877d80fa9"}, {0xc8, 0x11f, 0x9c, "0449e37f2a43a1b96380e1808ef84e8171111e711ed87511984fdc9ec6b3cf978d19fee0c03596b54244cd1f9834f140821f7f374251700c069a181a71a3bc8b185c7d66631a6ecadf6cfc2af8086f738d7182b2a65ee79564f3efe961be6c6613bbcf911d3ed39071dbf2afdb39409a48dab6d38449af2d7f76a0c80cd7a052ec59a830d79a9afc1cbf9045bb99054d4446251069d65620ada3dd39936dd7bb6259af293ed0ed0f0f841787534e952ac6cf1cd2369e45"}, {0xf0, 0x10e, 0x1c3d, "078dec60ac539b5a9ab5632b26b0d07fd61c09a6845f7b472246525da65715ba3b3f42c5276f9186dd28cd5721ab47343751c6ac1fe317435e8ceeb3bc0e2c5eac0512cf5ca8e4d0e6abc9fa92fd07995005ea7a8cd443f8a0d936850783b278a34a6a084fb3bd6adada716c861e672ccf3a26f89a786455eba7f49cf489a2be2ad456c8cdf0f9784be3070457e5d6f4e21494225f5874a79a67d51ad2671b0978aa7054f2bf5788478101bf67c1a8124e7553dc84dabe7efcc038774d05ec2086a4cfca04a1f36c9accb61952958c7ecea923ea7ca25cfe5e65db"}, {0x60, 0x114, 0x200, "75285595c53413adbdb9e5c028df0f6cb1c684b7deb744315b8e5fe219efb660aa0ca7ecea93800af72f33ae89ec648e9c336d66d1786111de7988a5b29430be6b2f552174a67c6642d9186680ac9e"}, {0x48, 0x6, 0xffffffffffffffc0, "939c58fd4632b27d24cab9ecff62ae3120126bd2a4ce47c61109fa6958762a1e69055277b8086b6c9f8f7df9f5f6e79cc73ea5d46e1f56d4"}, {0xc8, 0x10d, 0xc116, "ef3c6595c8f091df0d8295b2f9379aa3bb9cc2169b0b4e3a64003783cef8a340d802a0e9e8462bf1d939e1eebb08a3cf5d1d3b17188fd866a26948e52b962051f957b3ed00bb97cd3c2f72f6b1d5651cbc640f5758ce75d0fcf0993d74025678cc5407cdd9685566b705992e6e40ede138d6e6c1fcd8f0e23fdbf7b8519abb011b8c00c4512692fb04e0d70f1099655628b6e3483fd6ed283acfcacdaaa6acf4d358cc73b416bf87224850dfc560380ef7fe9c"}, {0x1010, 0x13b, 0x5, "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"}], 0x1420}, 0x4008010) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000002fc0)) socket$inet6_sctp(0xa, 0x5, 0x84) flistxattr(r4, &(0x7f0000003000)=""/4096, 0x1000) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000004000)='/proc/self/net/pfkey\x00', 0x400000, 0x0) fchmod(r7, 0x21) write$apparmor_current(r4, &(0x7f0000004040)=@profile={'permprofile ', '%ppp1@systemvmnet1md5sumsecurity\\keyringeth0$%\x00'}, 0x3b) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000040c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r7, &(0x7f0000004200)={&(0x7f0000004080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000041c0)={&(0x7f0000004100)={0x94, r8, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x80, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x25b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000}, 0x8880) 16:04:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1b, 0xa, 0x0, "1760550f2b5cde15d20361a0cce4850000000000000001ecff00"}) 16:04:29 executing program 1: unshare(0x28020400) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) fcntl$getflags(r0, 0x7) [ 161.070522] IPVS: ftp: loaded support on port[0] = 21 [ 161.198065] IPVS: ftp: loaded support on port[0] = 21 [ 161.656346] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.056738] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.443342] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.449649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.457767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.884504] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.096781] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.103435] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.111421] device bridge_slave_0 entered promiscuous mode [ 163.239465] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.246057] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.254152] device bridge_slave_1 entered promiscuous mode [ 163.268046] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.274649] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.282997] device bridge_slave_0 entered promiscuous mode [ 163.402195] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 163.417959] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.424625] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.432783] device bridge_slave_1 entered promiscuous mode [ 163.485842] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 163.558136] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 163.644754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 163.922102] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.955037] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.050113] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.078936] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.592211] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.600716] team0: Port device team_slave_0 added [ 164.725413] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.734107] team0: Port device team_slave_1 added [ 164.740395] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.749108] team0: Port device team_slave_0 added [ 164.828079] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 164.843316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.852206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.869740] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.878738] team0: Port device team_slave_1 added [ 164.953014] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.029373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 165.036425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.045378] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.078790] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.086445] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.095628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.181852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.237523] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.245180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.254399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.344788] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.352449] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.361305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.475356] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.484269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.493430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 16:04:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) socketpair$unix(0x1, 0x100000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 16:04:34 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x90, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000200)=0x20000100, 0x284) 16:04:34 executing program 0: symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') mount(&(0x7f00000000c0)=@sr0='/dev/sr0\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x2000, 0x0) 16:04:34 executing program 1: socket$kcm(0x10, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{0xffffffff}, 'syz1\x00'}) 16:04:34 executing program 0: symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') mount(&(0x7f00000000c0)=@sr0='/dev/sr0\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x2000, 0x0) 16:04:34 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x90, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000200)=0x20000100, 0x284) 16:04:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) socketpair$unix(0x1, 0x100000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 16:04:35 executing program 0: symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') mount(&(0x7f00000000c0)=@sr0='/dev/sr0\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x2000, 0x0) [ 166.807865] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.814467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.821612] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.828239] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.838349] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.844861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.933214] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.939737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.946844] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.953460] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.962315] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.861872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.035810] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.126808] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.327078] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.414038] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.619325] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.625715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.633629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.722625] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.728916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.736799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.933459] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.033800] 8021q: adding VLAN 0 to HW filter on device team0 16:04:41 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000800)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 16:04:41 executing program 0: symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') mount(&(0x7f00000000c0)=@sr0='/dev/sr0\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x2000, 0x0) 16:04:41 executing program 2: socket$kcm(0x10, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{0xffffffff}, 'syz1\x00'}) 16:04:41 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect(r1, 0x0, 0x0) 16:04:41 executing program 5: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44831, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 16:04:41 executing program 1: socket$kcm(0x10, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{0xffffffff}, 'syz1\x00'}) 16:04:42 executing program 0: mprotect(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffba, &(0x7f0000000100)) 16:04:42 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f00000095c0)=@ipv4_newroute={0x60, 0x18, 0xb09, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x3}, [@RTA_PRIORITY={0x8, 0x6, 0x42b}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_SRC={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x16}}, @RTA_IIF={0x8}, @RTA_FLOW={0x8, 0xb, 0x3}, @RTA_OIF={0x8}, @RTA_OIF={0x8}, @RTA_MULTIPATH={0xc}]}, 0x60}}, 0x0) 16:04:42 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000800)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 16:04:42 executing program 5: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44831, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 16:04:42 executing program 0: mprotect(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffba, &(0x7f0000000100)) [ 173.323694] netlink: 'syz-executor3': attribute type 21 has an invalid length. 16:04:42 executing program 5: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44831, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 16:04:42 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000800)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 16:04:42 executing program 2: socket$kcm(0x10, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{0xffffffff}, 'syz1\x00'}) 16:04:42 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f00000095c0)=@ipv4_newroute={0x60, 0x18, 0xb09, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x3}, [@RTA_PRIORITY={0x8, 0x6, 0x42b}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_SRC={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x16}}, @RTA_IIF={0x8}, @RTA_FLOW={0x8, 0xb, 0x3}, @RTA_OIF={0x8}, @RTA_OIF={0x8}, @RTA_MULTIPATH={0xc}]}, 0x60}}, 0x0) 16:04:42 executing program 0: mprotect(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffba, &(0x7f0000000100)) 16:04:42 executing program 1: socket$kcm(0x10, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{0xffffffff}, 'syz1\x00'}) 16:04:42 executing program 5: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44831, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 16:04:42 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000580)=[{&(0x7f0000000240)="983074a3", 0x4}], 0x1, 0x0) [ 173.778985] netlink: 'syz-executor3': attribute type 21 has an invalid length. 16:04:42 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f00000095c0)=@ipv4_newroute={0x60, 0x18, 0xb09, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x3}, [@RTA_PRIORITY={0x8, 0x6, 0x42b}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_SRC={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x16}}, @RTA_IIF={0x8}, @RTA_FLOW={0x8, 0xb, 0x3}, @RTA_OIF={0x8}, @RTA_OIF={0x8}, @RTA_MULTIPATH={0xc}]}, 0x60}}, 0x0) 16:04:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'team0\x00', 'veth0_to_bond\x00', 'veth0_to_bond\x00', @dev, [], @broadcast, [], 0xf0, 0xf0, 0x120, [@limit={'limit\x00', 0x20}, @cluster={'cluster\x00', 0x10}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'vlan0\x00', 'lo\x00', 'rose0\x00', 'bridge0\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x2c8) 16:04:43 executing program 0: mprotect(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffba, &(0x7f0000000100)) 16:04:43 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000580)=[{&(0x7f0000000240)="983074a3", 0x4}], 0x1, 0x0) [ 174.063531] netlink: 'syz-executor3': attribute type 21 has an invalid length. [ 174.082661] ebt_limit: overflow, try lower: 0/0 16:04:43 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f00000095c0)=@ipv4_newroute={0x60, 0x18, 0xb09, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x3}, [@RTA_PRIORITY={0x8, 0x6, 0x42b}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_SRC={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x16}}, @RTA_IIF={0x8}, @RTA_FLOW={0x8, 0xb, 0x3}, @RTA_OIF={0x8}, @RTA_OIF={0x8}, @RTA_MULTIPATH={0xc}]}, 0x60}}, 0x0) 16:04:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'team0\x00', 'veth0_to_bond\x00', 'veth0_to_bond\x00', @dev, [], @broadcast, [], 0xf0, 0xf0, 0x120, [@limit={'limit\x00', 0x20}, @cluster={'cluster\x00', 0x10}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'vlan0\x00', 'lo\x00', 'rose0\x00', 'bridge0\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x2c8) [ 174.313359] netlink: 'syz-executor3': attribute type 21 has an invalid length. [ 174.367345] ebt_limit: overflow, try lower: 0/0 16:04:43 executing program 2: socket$kcm(0x10, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{0xffffffff}, 'syz1\x00'}) 16:04:43 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg(r0, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[{0x10}], 0x10}, 0x24008040) 16:04:43 executing program 1: socket$kcm(0x10, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{0xffffffff}, 'syz1\x00'}) 16:04:43 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000580)=[{&(0x7f0000000240)="983074a3", 0x4}], 0x1, 0x0) 16:04:43 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0386105, &(0x7f0000000300)) 16:04:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'team0\x00', 'veth0_to_bond\x00', 'veth0_to_bond\x00', @dev, [], @broadcast, [], 0xf0, 0xf0, 0x120, [@limit={'limit\x00', 0x20}, @cluster={'cluster\x00', 0x10}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'vlan0\x00', 'lo\x00', 'rose0\x00', 'bridge0\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x2c8) 16:04:43 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg(r0, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[{0x10}], 0x10}, 0x24008040) [ 174.651358] ebt_limit: overflow, try lower: 0/0 16:04:43 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0386105, &(0x7f0000000300)) 16:04:43 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000580)=[{&(0x7f0000000240)="983074a3", 0x4}], 0x1, 0x0) 16:04:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'team0\x00', 'veth0_to_bond\x00', 'veth0_to_bond\x00', @dev, [], @broadcast, [], 0xf0, 0xf0, 0x120, [@limit={'limit\x00', 0x20}, @cluster={'cluster\x00', 0x10}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'vlan0\x00', 'lo\x00', 'rose0\x00', 'bridge0\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x2c8) 16:04:43 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg(r0, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[{0x10}], 0x10}, 0x24008040) [ 174.927261] ebt_limit: overflow, try lower: 0/0 16:04:44 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0386105, &(0x7f0000000300)) 16:04:44 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0386105, &(0x7f0000000300)) 16:04:44 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084507, &(0x7f00000002c0)=""/202) 16:04:44 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg(r0, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[{0x10}], 0x10}, 0x24008040) 16:04:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x84) 16:04:44 executing program 2: add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="3058100af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697801e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) 16:04:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) accept4$packet(r2, 0x0, 0x0, 0x0) 16:04:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x84) 16:04:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000100)=0x5d, 0x79ffff00000011) 16:04:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) accept4$packet(r2, 0x0, 0x0, 0x0) 16:04:44 executing program 2: add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="3058100af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697801e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) 16:04:44 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x20000000087, &(0x7f00000000c0), &(0x7f0000000040)=0x4) 16:04:44 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084507, &(0x7f00000002c0)=""/202) 16:04:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) accept4$packet(r2, 0x0, 0x0, 0x0) 16:04:44 executing program 2: add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="3058100af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697801e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) 16:04:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x84) 16:04:44 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x20000000087, &(0x7f00000000c0), &(0x7f0000000040)=0x4) 16:04:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000100)=0x5d, 0x79ffff00000011) 16:04:45 executing program 2: add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="3058100af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697801e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) 16:04:45 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084507, &(0x7f00000002c0)=""/202) 16:04:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) accept4$packet(r2, 0x0, 0x0, 0x0) 16:04:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000100)=0x5d, 0x79ffff00000011) 16:04:45 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x20000000087, &(0x7f00000000c0), &(0x7f0000000040)=0x4) 16:04:45 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0x0, 0x100000001}, {0x80, 0x9}}) 16:04:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x84) 16:04:45 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084507, &(0x7f00000002c0)=""/202) 16:04:45 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 16:04:45 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x20000000087, &(0x7f00000000c0), &(0x7f0000000040)=0x4) 16:04:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000100)=0x5d, 0x79ffff00000011) 16:04:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x9, 0x4) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x21, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 16:04:45 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0x0, 0x100000001}, {0x80, 0x9}}) 16:04:45 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x0, 0x800000032, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)) 16:04:45 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 16:04:45 executing program 4: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 16:04:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 16:04:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x9, 0x4) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x21, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 16:04:45 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0x0, 0x100000001}, {0x80, 0x9}}) 16:04:45 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 16:04:45 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x0, 0x800000032, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)) 16:04:46 executing program 4: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 16:04:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x9, 0x4) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x21, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 16:04:46 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 16:04:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 16:04:46 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x0, 0x800000032, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)) 16:04:46 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0x0, 0x100000001}, {0x80, 0x9}}) 16:04:46 executing program 4: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 16:04:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x9, 0x4) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x21, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 16:04:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x9, 0x4) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x21, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 16:04:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x1e3) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/217, 0xd9}], 0x1}}, {{&(0x7f00000006c0)=@rc, 0xa, &(0x7f0000000540), 0x303, &(0x7f0000000580)=""/206, 0xce}}], 0x2, 0x203f, 0x0) 16:04:46 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x0, 0x800000032, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)) 16:04:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) [ 177.626512] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:04:46 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:04:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fc4a"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x9, 0x4) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x21, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 16:04:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000200000002000000e000000100000000000000000800120002000200000000007d2200001800000003030000003fff00000000000000001f03000000160000000301000000000000000000000000000026000000030005000000000002000100000000000000000000000000"], 0x80}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000012c0)=@flushpolicy={0x10, 0x1d, 0x725}, 0x10}}, 0x0) 16:04:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x1e3) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/217, 0xd9}], 0x1}}, {{&(0x7f00000006c0)=@rc, 0xa, &(0x7f0000000540), 0x303, &(0x7f0000000580)=""/206, 0xce}}], 0x2, 0x203f, 0x0) [ 177.887244] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 16:04:47 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:04:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x9, 0x4) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x21, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 16:04:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 16:04:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000200000002000000e000000100000000000000000800120002000200000000007d2200001800000003030000003fff00000000000000001f03000000160000000301000000000000000000000000000026000000030005000000000002000100000000000000000000000000"], 0x80}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000012c0)=@flushpolicy={0x10, 0x1d, 0x725}, 0x10}}, 0x0) 16:04:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fc4a"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x1e3) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/217, 0xd9}], 0x1}}, {{&(0x7f00000006c0)=@rc, 0xa, &(0x7f0000000540), 0x303, &(0x7f0000000580)=""/206, 0xce}}], 0x2, 0x203f, 0x0) 16:04:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000200000002000000e000000100000000000000000800120002000200000000007d2200001800000003030000003fff00000000000000001f03000000160000000301000000000000000000000000000026000000030005000000000002000100000000000000000000000000"], 0x80}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000012c0)=@flushpolicy={0x10, 0x1d, 0x725}, 0x10}}, 0x0) 16:04:47 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:04:47 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0a85322, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000ef2000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000f1c000/0x3000)=nil) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00003e1000/0x1000)=nil) 16:04:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000200000002000000e000000100000000000000000800120002000200000000007d2200001800000003030000003fff00000000000000001f03000000160000000301000000000000000000000000000026000000030005000000000002000100000000000000000000000000"], 0x80}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000012c0)=@flushpolicy={0x10, 0x1d, 0x725}, 0x10}}, 0x0) 16:04:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fc4a"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:47 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:04:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x1e3) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/217, 0xd9}], 0x1}}, {{&(0x7f00000006c0)=@rc, 0xa, &(0x7f0000000540), 0x303, &(0x7f0000000580)=""/206, 0xce}}], 0x2, 0x203f, 0x0) 16:04:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000200000002000000e000000100000000000000000800120002000200000000007d2200001800000003030000003fff00000000000000001f03000000160000000301000000000000000000000000000026000000030005000000000002000100000000000000000000000000"], 0x80}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000012c0)=@flushpolicy={0x10, 0x1d, 0x725}, 0x10}}, 0x0) 16:04:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000200000002000000e000000100000000000000000800120002000200000000007d2200001800000003030000003fff00000000000000001f03000000160000000301000000000000000000000000000026000000030005000000000002000100000000000000000000000000"], 0x80}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000012c0)=@flushpolicy={0x10, 0x1d, 0x725}, 0x10}}, 0x0) 16:04:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fc4a"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:47 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) close(r0) 16:04:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 16:04:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000200000002000000e000000100000000000000000800120002000200000000007d2200001800000003030000003fff00000000000000001f03000000160000000301000000000000000000000000000026000000030005000000000002000100000000000000000000000000"], 0x80}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000012c0)=@flushpolicy={0x10, 0x1d, 0x725}, 0x10}}, 0x0) 16:04:48 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast2}]}]}, 0xfc}}, 0x0) 16:04:48 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0a85322, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000ef2000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000f1c000/0x3000)=nil) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00003e1000/0x1000)=nil) 16:04:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 16:04:48 executing program 5: r0 = getpgrp(0x0) setpriority(0x1, r0, 0x0) 16:04:48 executing program 1: personality(0x4000005) ppoll(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) 16:04:48 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) close(r0) 16:04:48 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast2}]}]}, 0xfc}}, 0x0) 16:04:48 executing program 1: personality(0x4000005) ppoll(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) 16:04:48 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast2}]}]}, 0xfc}}, 0x0) 16:04:48 executing program 5: r0 = getpgrp(0x0) setpriority(0x1, r0, 0x0) 16:04:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 16:04:48 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) close(r0) 16:04:48 executing program 1: personality(0x4000005) ppoll(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) 16:04:49 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0a85322, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000ef2000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000f1c000/0x3000)=nil) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00003e1000/0x1000)=nil) 16:04:49 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast2}]}]}, 0xfc}}, 0x0) 16:04:49 executing program 5: r0 = getpgrp(0x0) setpriority(0x1, r0, 0x0) 16:04:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 16:04:49 executing program 1: personality(0x4000005) ppoll(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) 16:04:49 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) close(r0) 16:04:49 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) close(r0) 16:04:49 executing program 5: r0 = getpgrp(0x0) setpriority(0x1, r0, 0x0) 16:04:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000240), 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_newrule={0x48, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @dev}, @FRA_DST={0x14, 0x1, @mcast1}]}, 0x48}}, 0x0) 16:04:49 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x4) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x5) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 16:04:49 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0xc00) read$eventfd(r0, 0x0, 0x0) [ 180.668307] input: syz0 as /devices/virtual/input/input5 16:04:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000240), 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_newrule={0x48, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @dev}, @FRA_DST={0x14, 0x1, @mcast1}]}, 0x48}}, 0x0) [ 180.738056] input: syz0 as /devices/virtual/input/input6 16:04:50 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0a85322, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000ef2000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000f1c000/0x3000)=nil) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00003e1000/0x1000)=nil) 16:04:50 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) close(r0) 16:04:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, &(0x7f00000000c0), 0x45, 0x2) 16:04:50 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0xc00) read$eventfd(r0, 0x0, 0x0) 16:04:50 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x4) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x5) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 16:04:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000240), 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_newrule={0x48, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @dev}, @FRA_DST={0x14, 0x1, @mcast1}]}, 0x48}}, 0x0) [ 181.369922] input: syz0 as /devices/virtual/input/input7 16:04:50 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0xc00) read$eventfd(r0, 0x0, 0x0) 16:04:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000240), 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_newrule={0x48, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @dev}, @FRA_DST={0x14, 0x1, @mcast1}]}, 0x48}}, 0x0) 16:04:50 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) close(r0) 16:04:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, &(0x7f00000000c0), 0x45, 0x2) 16:04:50 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x4) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x5) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 16:04:50 executing program 1: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 181.839116] input: syz0 as /devices/virtual/input/input8 [ 181.894443] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 16:04:51 executing program 1: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 16:04:51 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0xc00) read$eventfd(r0, 0x0, 0x0) 16:04:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002a40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x8ac23fe1) recvmsg(r1, &(0x7f0000005f40)={0x0, 0x0, 0x0}, 0x2) 16:04:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, &(0x7f00000000c0), 0x45, 0x2) 16:04:51 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x4) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x5) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 16:04:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2}, 0x4) [ 182.313434] input: syz0 as /devices/virtual/input/input9 16:04:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, &(0x7f00000000c0), 0x45, 0x2) 16:04:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip6_vti0\x00', 0x10) sendto(r0, &(0x7f00000002c0)="2df9b2894fcdbc630dde757e04fdb0a5e24f6c273a6f507a2facd3aedf64b9e88275dd17147796a2c0bf81fe617f94f5069532a756bd72cc7c3b41f92806375449128a8d25f1ba3009dc391a295a85bca1be29aef648332e704da5a90ebb7e46502daa8a3ac43dd62b", 0x69, 0x0, 0x0, 0x0) 16:04:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2}, 0x4) 16:04:51 executing program 1: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 16:04:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)) 16:04:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip6_vti0\x00', 0x10) sendto(r0, &(0x7f00000002c0)="2df9b2894fcdbc630dde757e04fdb0a5e24f6c273a6f507a2facd3aedf64b9e88275dd17147796a2c0bf81fe617f94f5069532a756bd72cc7c3b41f92806375449128a8d25f1ba3009dc391a295a85bca1be29aef648332e704da5a90ebb7e46502daa8a3ac43dd62b", 0x69, 0x0, 0x0, 0x0) 16:04:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2}, 0x4) 16:04:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)) 16:04:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002a40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x8ac23fe1) recvmsg(r1, &(0x7f0000005f40)={0x0, 0x0, 0x0}, 0x2) 16:04:52 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000580)={@loopback, @mcast1, @local}) 16:04:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2}, 0x4) 16:04:52 executing program 1: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 16:04:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip6_vti0\x00', 0x10) sendto(r0, &(0x7f00000002c0)="2df9b2894fcdbc630dde757e04fdb0a5e24f6c273a6f507a2facd3aedf64b9e88275dd17147796a2c0bf81fe617f94f5069532a756bd72cc7c3b41f92806375449128a8d25f1ba3009dc391a295a85bca1be29aef648332e704da5a90ebb7e46502daa8a3ac43dd62b", 0x69, 0x0, 0x0, 0x0) 16:04:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)) 16:04:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002a40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x8ac23fe1) recvmsg(r1, &(0x7f0000005f40)={0x0, 0x0, 0x0}, 0x2) 16:04:52 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000580)={@loopback, @mcast1, @local}) 16:04:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip6_vti0\x00', 0x10) sendto(r0, &(0x7f00000002c0)="2df9b2894fcdbc630dde757e04fdb0a5e24f6c273a6f507a2facd3aedf64b9e88275dd17147796a2c0bf81fe617f94f5069532a756bd72cc7c3b41f92806375449128a8d25f1ba3009dc391a295a85bca1be29aef648332e704da5a90ebb7e46502daa8a3ac43dd62b", 0x69, 0x0, 0x0, 0x0) 16:04:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)) 16:04:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000000301ffff00000000000000000200000008001500000000000800080053a9015e"], 0x24}}, 0x0) 16:04:52 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x2, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000006c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0x10000, @remote, 0x80}}, {{0xa, 0x4e24, 0xffffffffffff81a3, @mcast1, 0x100}}, {{0xa, 0x0, 0x0, @remote}}]}, 0x210) 16:04:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002a40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x8ac23fe1) recvmsg(r1, &(0x7f0000005f40)={0x0, 0x0, 0x0}, 0x2) 16:04:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000000301ffff00000000000000000200000008001500000000000800080053a9015e"], 0x24}}, 0x0) 16:04:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\x9e\xd5T\xfa\aBJ\xde\xe9\xcb\xc6\x99\xec,\xa5v\xe5\x00\x00\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xd0\xcfsw\v\xd4$hG\xa1\x91NO\xb0\xaa\x9b\x15\xea\xa9K\xcd\x0ep\x0e\xd6;D3\x8e\x84\xadN\xc2\xf1\x1fo*\xdb\x8d\xc2\xfd\xb1\x821DoC\x14.\xbep\v\"1\xe8\xfc\xee\xd6\xb2*7<\x94\tgZ\xc8\xd0\xb503\x12?\xb3\x03}f$\x1a\xaf\xe0\xf8\x80\xe7\xa5\x1d\x1b\x03j\xde1\xd2TM%\x81\xfe\x86S\xd0\xcf\xf5Ci\xdf\x8c/\xce!\xdc\xb1\xcb\x96Vi\xf9\xa7SE\xac4y\xcdQ\xdc}\xe3d\xc9\xc2r\xc8>\xd9\xe6f\xca%\xaa\xd2\xe7\xa2n=lb\xd0\xf8\xb9\x06\\\xfc\xa3\x11\xc0m\aD\xdb&Z\xa0\xe4\x86p|Q\xfd\x10\x8c\fl\xca\xe6\xffB\'J\xf9M0\xfc\xe8\x83o\xf9\xd0\v\xdd') unshare(0x20400) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) 16:04:53 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000580)={@loopback, @mcast1, @local}) 16:04:53 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x2, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000006c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0x10000, @remote, 0x80}}, {{0xa, 0x4e24, 0xffffffffffff81a3, @mcast1, 0x100}}, {{0xa, 0x0, 0x0, @remote}}]}, 0x210) 16:04:53 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000580)={@loopback, @mcast1, @local}) 16:04:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002a40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x8ac23fe1) recvmsg(r1, &(0x7f0000005f40)={0x0, 0x0, 0x0}, 0x2) 16:04:53 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x2, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000006c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0x10000, @remote, 0x80}}, {{0xa, 0x4e24, 0xffffffffffff81a3, @mcast1, 0x100}}, {{0xa, 0x0, 0x0, @remote}}]}, 0x210) 16:04:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000000301ffff00000000000000000200000008001500000000000800080053a9015e"], 0x24}}, 0x0) 16:04:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\x9e\xd5T\xfa\aBJ\xde\xe9\xcb\xc6\x99\xec,\xa5v\xe5\x00\x00\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xd0\xcfsw\v\xd4$hG\xa1\x91NO\xb0\xaa\x9b\x15\xea\xa9K\xcd\x0ep\x0e\xd6;D3\x8e\x84\xadN\xc2\xf1\x1fo*\xdb\x8d\xc2\xfd\xb1\x821DoC\x14.\xbep\v\"1\xe8\xfc\xee\xd6\xb2*7<\x94\tgZ\xc8\xd0\xb503\x12?\xb3\x03}f$\x1a\xaf\xe0\xf8\x80\xe7\xa5\x1d\x1b\x03j\xde1\xd2TM%\x81\xfe\x86S\xd0\xcf\xf5Ci\xdf\x8c/\xce!\xdc\xb1\xcb\x96Vi\xf9\xa7SE\xac4y\xcdQ\xdc}\xe3d\xc9\xc2r\xc8>\xd9\xe6f\xca%\xaa\xd2\xe7\xa2n=lb\xd0\xf8\xb9\x06\\\xfc\xa3\x11\xc0m\aD\xdb&Z\xa0\xe4\x86p|Q\xfd\x10\x8c\fl\xca\xe6\xffB\'J\xf9M0\xfc\xe8\x83o\xf9\xd0\v\xdd') unshare(0x20400) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) 16:04:53 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, &(0x7f0000000080)='-\x00') 16:04:53 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x2, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000006c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0x10000, @remote, 0x80}}, {{0xa, 0x4e24, 0xffffffffffff81a3, @mcast1, 0x100}}, {{0xa, 0x0, 0x0, @remote}}]}, 0x210) 16:04:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002a40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x8ac23fe1) recvmsg(r1, &(0x7f0000005f40)={0x0, 0x0, 0x0}, 0x2) 16:04:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000000301ffff00000000000000000200000008001500000000000800080053a9015e"], 0x24}}, 0x0) 16:04:54 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, &(0x7f0000000080)='-\x00') 16:04:54 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.low\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x10000000000000de) 16:04:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\x9e\xd5T\xfa\aBJ\xde\xe9\xcb\xc6\x99\xec,\xa5v\xe5\x00\x00\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xd0\xcfsw\v\xd4$hG\xa1\x91NO\xb0\xaa\x9b\x15\xea\xa9K\xcd\x0ep\x0e\xd6;D3\x8e\x84\xadN\xc2\xf1\x1fo*\xdb\x8d\xc2\xfd\xb1\x821DoC\x14.\xbep\v\"1\xe8\xfc\xee\xd6\xb2*7<\x94\tgZ\xc8\xd0\xb503\x12?\xb3\x03}f$\x1a\xaf\xe0\xf8\x80\xe7\xa5\x1d\x1b\x03j\xde1\xd2TM%\x81\xfe\x86S\xd0\xcf\xf5Ci\xdf\x8c/\xce!\xdc\xb1\xcb\x96Vi\xf9\xa7SE\xac4y\xcdQ\xdc}\xe3d\xc9\xc2r\xc8>\xd9\xe6f\xca%\xaa\xd2\xe7\xa2n=lb\xd0\xf8\xb9\x06\\\xfc\xa3\x11\xc0m\aD\xdb&Z\xa0\xe4\x86p|Q\xfd\x10\x8c\fl\xca\xe6\xffB\'J\xf9M0\xfc\xe8\x83o\xf9\xd0\v\xdd') unshare(0x20400) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) 16:04:54 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, &(0x7f0000000080)='-\x00') 16:04:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002a40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x8ac23fe1) recvmsg(r1, &(0x7f0000005f40)={0x0, 0x0, 0x0}, 0x2) 16:04:54 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.low\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x10000000000000de) 16:04:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\x9e\xd5T\xfa\aBJ\xde\xe9\xcb\xc6\x99\xec,\xa5v\xe5\x00\x00\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xd0\xcfsw\v\xd4$hG\xa1\x91NO\xb0\xaa\x9b\x15\xea\xa9K\xcd\x0ep\x0e\xd6;D3\x8e\x84\xadN\xc2\xf1\x1fo*\xdb\x8d\xc2\xfd\xb1\x821DoC\x14.\xbep\v\"1\xe8\xfc\xee\xd6\xb2*7<\x94\tgZ\xc8\xd0\xb503\x12?\xb3\x03}f$\x1a\xaf\xe0\xf8\x80\xe7\xa5\x1d\x1b\x03j\xde1\xd2TM%\x81\xfe\x86S\xd0\xcf\xf5Ci\xdf\x8c/\xce!\xdc\xb1\xcb\x96Vi\xf9\xa7SE\xac4y\xcdQ\xdc}\xe3d\xc9\xc2r\xc8>\xd9\xe6f\xca%\xaa\xd2\xe7\xa2n=lb\xd0\xf8\xb9\x06\\\xfc\xa3\x11\xc0m\aD\xdb&Z\xa0\xe4\x86p|Q\xfd\x10\x8c\fl\xca\xe6\xffB\'J\xf9M0\xfc\xe8\x83o\xf9\xd0\v\xdd') unshare(0x20400) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) 16:04:54 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, &(0x7f0000000080)='-\x00') 16:04:54 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.low\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x10000000000000de) 16:04:54 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.low\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x10000000000000de) 16:04:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5100, 0x0) 16:04:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 16:04:55 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.low\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x10000000000000de) 16:04:55 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x1, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000fffffffe) 16:04:55 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.low\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x10000000000000de) 16:04:55 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.low\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x10000000000000de) 16:04:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 16:04:55 executing program 4: r0 = socket$kcm(0xa, 0x10000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, "fe80000000000000000000000000000000"}], 0x28}, 0x0) 16:04:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5100, 0x0) 16:04:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000002c0)={0x100000001, 0x0, @pic={0x0, 0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:04:55 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x1, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000fffffffe) 16:04:55 executing program 1: timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12}, &(0x7f0000000580)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000f5) 16:04:55 executing program 4: r0 = socket$kcm(0xa, 0x10000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, "fe80000000000000000000000000000000"}], 0x28}, 0x0) 16:04:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5100, 0x0) 16:04:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 16:04:55 executing program 1: timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12}, &(0x7f0000000580)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000f5) 16:04:55 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x1, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000fffffffe) 16:04:55 executing program 4: r0 = socket$kcm(0xa, 0x10000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, "fe80000000000000000000000000000000"}], 0x28}, 0x0) 16:04:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 16:04:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5100, 0x0) 16:04:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000002c0)={0x100000001, 0x0, @pic={0x0, 0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:04:56 executing program 1: timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12}, &(0x7f0000000580)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000f5) 16:04:56 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x1, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000fffffffe) 16:04:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000002c0)={0x100000001, 0x0, @pic={0x0, 0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:04:56 executing program 4: r0 = socket$kcm(0xa, 0x10000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, "fe80000000000000000000000000000000"}], 0x28}, 0x0) 16:04:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000002c0)={0x100000001, 0x0, @pic={0x0, 0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:04:56 executing program 3: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = eventfd(0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x10001) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = dup(r1) write$P9_RMKDIR(r2, &(0x7f0000000000)={0x14}, 0x14) 16:04:56 executing program 1: timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12}, &(0x7f0000000580)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000f5) 16:04:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000002c0)={0x100000001, 0x0, @pic={0x0, 0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:04:56 executing program 4: socketpair$unix(0x1, 0x801, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f0000000400), 0x20) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000340)=""/148, 0x94}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:04:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000002c0)={0x100000001, 0x0, @pic={0x0, 0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:04:56 executing program 1: syz_emit_ethernet(0x5d32, &(0x7f0000000080)={@dev, @remote, [{}], {@generic={0x4305}}}, &(0x7f0000000100)) 16:04:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000002c0)={0x100000001, 0x0, @pic={0x0, 0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:04:56 executing program 4: socketpair$unix(0x1, 0x801, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f0000000400), 0x20) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000340)=""/148, 0x94}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:04:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000002c0)={0x100000001, 0x0, @pic={0x0, 0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:04:56 executing program 1: syz_emit_ethernet(0x5d32, &(0x7f0000000080)={@dev, @remote, [{}], {@generic={0x4305}}}, &(0x7f0000000100)) 16:04:57 executing program 4: socketpair$unix(0x1, 0x801, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f0000000400), 0x20) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000340)=""/148, 0x94}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:04:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000002c0)={0x100000001, 0x0, @pic={0x0, 0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:04:57 executing program 3: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = eventfd(0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x10001) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = dup(r1) write$P9_RMKDIR(r2, &(0x7f0000000000)={0x14}, 0x14) 16:04:57 executing program 1: syz_emit_ethernet(0x5d32, &(0x7f0000000080)={@dev, @remote, [{}], {@generic={0x4305}}}, &(0x7f0000000100)) 16:04:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000002c0)={0x100000001, 0x0, @pic={0x0, 0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:04:57 executing program 0: socketpair$unix(0x1, 0x801, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f0000000400), 0x20) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000340)=""/148, 0x94}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:04:57 executing program 4: socketpair$unix(0x1, 0x801, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f0000000400), 0x20) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000340)=""/148, 0x94}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:04:57 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$invalidate(0x1d, r0) 16:04:57 executing program 0: socketpair$unix(0x1, 0x801, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f0000000400), 0x20) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000340)=""/148, 0x94}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:04:57 executing program 4: clock_nanosleep(0xfffffffffffffff1, 0x3, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 16:04:57 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$invalidate(0x1d, r0) 16:04:57 executing program 1: syz_emit_ethernet(0x5d32, &(0x7f0000000080)={@dev, @remote, [{}], {@generic={0x4305}}}, &(0x7f0000000100)) 16:04:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000000301ffff000000000000000000000000080015000000000008000800add195d4"], 0x24}}, 0x0) 16:04:57 executing program 1: clone(0x40000000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace$cont(0x9, r0, 0x0, 0x0) 16:04:58 executing program 3: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = eventfd(0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x10001) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = dup(r1) write$P9_RMKDIR(r2, &(0x7f0000000000)={0x14}, 0x14) 16:04:58 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$invalidate(0x1d, r0) 16:04:58 executing program 0: socketpair$unix(0x1, 0x801, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f0000000400), 0x20) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000340)=""/148, 0x94}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:04:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000000301ffff000000000000000000000000080015000000000008000800add195d4"], 0x24}}, 0x0) 16:04:58 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$invalidate(0x1d, r0) 16:04:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xff5c) write$FUSE_INIT(r0, &(0x7f00000002c0)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0xc}}, 0x50) 16:04:58 executing program 4: clock_nanosleep(0xfffffffffffffff1, 0x3, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 16:04:58 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="89080400be", 0x5) 16:04:58 executing program 1: clone(0x40000000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace$cont(0x9, r0, 0x0, 0x0) 16:04:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000000301ffff000000000000000000000000080015000000000008000800add195d4"], 0x24}}, 0x0) 16:04:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xff5c) write$FUSE_INIT(r0, &(0x7f00000002c0)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0xc}}, 0x50) 16:04:58 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="89080400be", 0x5) 16:04:59 executing program 3: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = eventfd(0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x10001) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = dup(r1) write$P9_RMKDIR(r2, &(0x7f0000000000)={0x14}, 0x14) 16:04:59 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="89080400be", 0x5) 16:04:59 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xff5c) write$FUSE_INIT(r0, &(0x7f00000002c0)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0xc}}, 0x50) 16:04:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000000301ffff000000000000000000000000080015000000000008000800add195d4"], 0x24}}, 0x0) 16:04:59 executing program 4: clock_nanosleep(0xfffffffffffffff1, 0x3, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 16:04:59 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="89080400be", 0x5) 16:04:59 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xff5c) write$FUSE_INIT(r0, &(0x7f00000002c0)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0xc}}, 0x50) 16:04:59 executing program 1: clone(0x40000000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace$cont(0x9, r0, 0x0, 0x0) 16:04:59 executing program 5: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f0000000380)={&(0x7f0000000040)={'sha512\x00'}}) 16:04:59 executing program 5: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f0000000380)={&(0x7f0000000040)={'sha512\x00'}}) 16:04:59 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000780)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed\x16\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf60x0}) recvmmsg(r0, &(0x7f0000000f00), 0x3bb, 0x10020, &(0x7f0000001000)={0x0, r1+30000000}) 16:05:00 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000780)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed\x16\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf60x0}) recvmmsg(r0, &(0x7f0000000f00), 0x3bb, 0x10020, &(0x7f0000001000)={0x0, r1+30000000}) 16:05:00 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000780)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed\x16\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf60xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace$cont(0x9, r0, 0x0, 0x0) 16:05:00 executing program 5: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f0000000380)={&(0x7f0000000040)={'sha512\x00'}}) 16:05:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000f00), 0x3bb, 0x10020, &(0x7f0000001000)={0x0, r1+30000000}) 16:05:00 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00003e2000/0x2000)=nil, 0x2000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000380), &(0x7f0000000300)) read(r0, &(0x7f0000000400)=""/100, 0x64) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) 16:05:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000f00), 0x3bb, 0x10020, &(0x7f0000001000)={0x0, r1+30000000}) 16:05:00 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000780)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed\x16\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf60x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000b40), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8}]}}}]}, 0x44}}, 0x0) 16:05:01 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00003e2000/0x2000)=nil, 0x2000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000380), &(0x7f0000000300)) read(r0, &(0x7f0000000400)=""/100, 0x64) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) 16:05:01 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x182, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) 16:05:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000180)={&(0x7f0000000440)=@ipv6_newroute={0x1c, 0x18, 0x105, 0x0, 0x0, {0xa, 0x80, 0x14}}, 0x1c}}, 0x0) 16:05:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={0x0, 0xfffffffffffff000, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}]}, 0x20}}, 0x0) [ 192.458934] netlink: 'syz-executor4': attribute type 5 has an invalid length. [ 192.485744] netlink: 'syz-executor4': attribute type 5 has an invalid length. 16:05:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000180)={&(0x7f0000000440)=@ipv6_newroute={0x1c, 0x18, 0x105, 0x0, 0x0, {0xa, 0x80, 0x14}}, 0x1c}}, 0x0) 16:05:01 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x182, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) 16:05:01 executing program 4: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000b40), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8}]}}}]}, 0x44}}, 0x0) 16:05:01 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00003e2000/0x2000)=nil, 0x2000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000380), &(0x7f0000000300)) read(r0, &(0x7f0000000400)=""/100, 0x64) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) 16:05:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={0x0, 0xfffffffffffff000, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}]}, 0x20}}, 0x0) 16:05:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000180)={&(0x7f0000000440)=@ipv6_newroute={0x1c, 0x18, 0x105, 0x0, 0x0, {0xa, 0x80, 0x14}}, 0x1c}}, 0x0) [ 192.765147] netlink: 'syz-executor4': attribute type 5 has an invalid length. 16:05:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0xbffffffffffffffd, &(0x7f0000000200)) 16:05:01 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0x40000071]}) 16:05:01 executing program 4: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000b40), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8}]}}}]}, 0x44}}, 0x0) 16:05:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={0x0, 0xfffffffffffff000, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}]}, 0x20}}, 0x0) 16:05:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) time(&(0x7f0000000040)) [ 193.116007] netlink: 'syz-executor4': attribute type 5 has an invalid length. 16:05:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0xbffffffffffffffd, &(0x7f0000000200)) 16:05:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000180)={&(0x7f0000000440)=@ipv6_newroute={0x1c, 0x18, 0x105, 0x0, 0x0, {0xa, 0x80, 0x14}}, 0x1c}}, 0x0) 16:05:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={0x0, 0xfffffffffffff000, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}]}, 0x20}}, 0x0) 16:05:02 executing program 4: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000b40), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8}]}}}]}, 0x44}}, 0x0) 16:05:02 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0x40000071]}) 16:05:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xf, 0xa, 0x0, "17606e0f2b5c34c9db5a0f9cc0fbda7643ed12de15d50361a077e48500"}) 16:05:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) time(&(0x7f0000000040)) 16:05:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000000c0)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xffffffffffffffcd, 0x4007ffa, 0x0, 0xffffffffffffff0e) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 16:05:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0xbffffffffffffffd, &(0x7f0000000200)) [ 193.562703] netlink: 'syz-executor4': attribute type 5 has an invalid length. 16:05:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xf, 0xa, 0x0, "17606e0f2b5c34c9db5a0f9cc0fbda7643ed12de15d50361a077e48500"}) [ 193.727089] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:05:02 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0x40000071]}) 16:05:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0xbffffffffffffffd, &(0x7f0000000200)) 16:05:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) time(&(0x7f0000000040)) 16:05:02 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000200)=0x5b) keyctl$get_persistent(0x3, r2, 0x0) 16:05:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xf, 0xa, 0x0, "17606e0f2b5c34c9db5a0f9cc0fbda7643ed12de15d50361a077e48500"}) 16:05:03 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xf, 0xa, 0x0, "17606e0f2b5c34c9db5a0f9cc0fbda7643ed12de15d50361a077e48500"}) 16:05:03 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000200)=0x5b) keyctl$get_persistent(0x3, r2, 0x0) 16:05:03 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000200)=0x5b) keyctl$get_persistent(0x3, r2, 0x0) 16:05:03 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0x40000071]}) 16:05:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000000c0)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xffffffffffffffcd, 0x4007ffa, 0x0, 0xffffffffffffff0e) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 16:05:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) time(&(0x7f0000000040)) 16:05:03 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000200)=0x5b) keyctl$get_persistent(0x3, r2, 0x0) 16:05:03 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000200)=0x5b) keyctl$get_persistent(0x3, r2, 0x0) 16:05:03 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r1 = gettid() ioctl$int_in(r0, 0x8000008004500b, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x15) 16:05:03 executing program 2: futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000040), 0x1fffffc) 16:05:03 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000200)=0x5b) keyctl$get_persistent(0x3, r2, 0x0) 16:05:03 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000200)=0x5b) keyctl$get_persistent(0x3, r2, 0x0) 16:05:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000000c0)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xffffffffffffffcd, 0x4007ffa, 0x0, 0xffffffffffffff0e) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 16:05:03 executing program 2: futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000040), 0x1fffffc) 16:05:03 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='status\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x1) 16:05:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6gretap0\x00', 0x0}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 16:05:03 executing program 2: futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000040), 0x1fffffc) 16:05:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0xfffffffffffffffc}, {0x6}]}, 0x10) [ 195.013748] team0: Device ip6gretap0 is up. Set it down before adding it as a team port 16:05:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6gretap0\x00', 0x0}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 16:05:04 executing program 2: futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000040), 0x1fffffc) [ 195.286696] team0: Device ip6gretap0 is up. Set it down before adding it as a team port 16:05:04 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r1 = gettid() ioctl$int_in(r0, 0x8000008004500b, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x15) 16:05:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000000c0)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xffffffffffffffcd, 0x4007ffa, 0x0, 0xffffffffffffff0e) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 16:05:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x20000000000000c, 0x4000000000012, r0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r1, 0x3, 0x7fff, 0x3) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000004c0)={0x0, 0x1c, &(0x7f0000000480)=[@in6={0xa, 0x0, 0x4, @remote, 0x100000001}]}, 0x0) getsockopt$sock_buf(r3, 0x1, 0x4, 0x0, &(0x7f0000001100)) 16:05:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_mempolicy(0x0, &(0x7f0000000080), 0x400, &(0x7f0000fff000/0x1000)=nil, 0x4) 16:05:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6gretap0\x00', 0x0}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 16:05:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0xfffffffffffffffc}, {0x6}]}, 0x10) 16:05:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_mempolicy(0x0, &(0x7f0000000080), 0x400, &(0x7f0000fff000/0x1000)=nil, 0x4) [ 195.616943] team0: Device ip6gretap0 is up. Set it down before adding it as a team port 16:05:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0xfffffffffffffffc}, {0x6}]}, 0x10) 16:05:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x20000000000000c, 0x4000000000012, r0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r1, 0x3, 0x7fff, 0x3) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000004c0)={0x0, 0x1c, &(0x7f0000000480)=[@in6={0xa, 0x0, 0x4, @remote, 0x100000001}]}, 0x0) getsockopt$sock_buf(r3, 0x1, 0x4, 0x0, &(0x7f0000001100)) 16:05:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6gretap0\x00', 0x0}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 16:05:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_mempolicy(0x0, &(0x7f0000000080), 0x400, &(0x7f0000fff000/0x1000)=nil, 0x4) 16:05:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0xfffffffffffffffc}, {0x6}]}, 0x10) [ 195.932407] team0: Device ip6gretap0 is up. Set it down before adding it as a team port 16:05:05 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r1 = gettid() ioctl$int_in(r0, 0x8000008004500b, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x15) 16:05:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x20000000000000c, 0x4000000000012, r0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r1, 0x3, 0x7fff, 0x3) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000004c0)={0x0, 0x1c, &(0x7f0000000480)=[@in6={0xa, 0x0, 0x4, @remote, 0x100000001}]}, 0x0) getsockopt$sock_buf(r3, 0x1, 0x4, 0x0, &(0x7f0000001100)) 16:05:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x20000000000000c, 0x4000000000012, r0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r1, 0x3, 0x7fff, 0x3) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000004c0)={0x0, 0x1c, &(0x7f0000000480)=[@in6={0xa, 0x0, 0x4, @remote, 0x100000001}]}, 0x0) getsockopt$sock_buf(r3, 0x1, 0x4, 0x0, &(0x7f0000001100)) 16:05:05 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r1 = gettid() ioctl$int_in(r0, 0x8000008004500b, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x15) 16:05:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_mempolicy(0x0, &(0x7f0000000080), 0x400, &(0x7f0000fff000/0x1000)=nil, 0x4) 16:05:05 executing program 4: unshare(0x2000400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000180)) 16:05:05 executing program 4: unshare(0x2000400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000180)) 16:05:05 executing program 5: timer_create(0xffbffffffffffff1, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000400)) clock_gettime(0xfffffffffffffffd, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x77359400}, {0x0, r0+30000000}}, &(0x7f00000000c0)) 16:05:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x20000000000000c, 0x4000000000012, r0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r1, 0x3, 0x7fff, 0x3) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000004c0)={0x0, 0x1c, &(0x7f0000000480)=[@in6={0xa, 0x0, 0x4, @remote, 0x100000001}]}, 0x0) getsockopt$sock_buf(r3, 0x1, 0x4, 0x0, &(0x7f0000001100)) 16:05:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x20000000000000c, 0x4000000000012, r0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r1, 0x3, 0x7fff, 0x3) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000004c0)={0x0, 0x1c, &(0x7f0000000480)=[@in6={0xa, 0x0, 0x4, @remote, 0x100000001}]}, 0x0) getsockopt$sock_buf(r3, 0x1, 0x4, 0x0, &(0x7f0000001100)) 16:05:05 executing program 4: unshare(0x2000400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000180)) 16:05:05 executing program 5: timer_create(0xffbffffffffffff1, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000400)) clock_gettime(0xfffffffffffffffd, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x77359400}, {0x0, r0+30000000}}, &(0x7f00000000c0)) 16:05:06 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r1 = gettid() ioctl$int_in(r0, 0x8000008004500b, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x15) 16:05:06 executing program 2: timer_create(0xffbffffffffffff1, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000400)) clock_gettime(0xfffffffffffffffd, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x77359400}, {0x0, r0+30000000}}, &(0x7f00000000c0)) 16:05:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x20000000000000c, 0x4000000000012, r0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r1, 0x3, 0x7fff, 0x3) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000004c0)={0x0, 0x1c, &(0x7f0000000480)=[@in6={0xa, 0x0, 0x4, @remote, 0x100000001}]}, 0x0) getsockopt$sock_buf(r3, 0x1, 0x4, 0x0, &(0x7f0000001100)) 16:05:06 executing program 4: unshare(0x2000400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000180)) 16:05:06 executing program 5: timer_create(0xffbffffffffffff1, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000400)) clock_gettime(0xfffffffffffffffd, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x77359400}, {0x0, r0+30000000}}, &(0x7f00000000c0)) 16:05:06 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r1 = gettid() ioctl$int_in(r0, 0x8000008004500b, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x15) 16:05:06 executing program 2: timer_create(0xffbffffffffffff1, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000400)) clock_gettime(0xfffffffffffffffd, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x77359400}, {0x0, r0+30000000}}, &(0x7f00000000c0)) 16:05:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79, 0x0, [0x8]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000007c0)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) 16:05:06 executing program 5: timer_create(0xffbffffffffffff1, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000400)) clock_gettime(0xfffffffffffffffd, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x77359400}, {0x0, r0+30000000}}, &(0x7f00000000c0)) 16:05:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7ff, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) 16:05:06 executing program 2: timer_create(0xffbffffffffffff1, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000400)) clock_gettime(0xfffffffffffffffd, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x77359400}, {0x0, r0+30000000}}, &(0x7f00000000c0)) 16:05:06 executing program 5: futex(&(0x7f00000001c0), 0x400000085, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f0000000180), 0x4034000004) 16:05:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7ff, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) 16:05:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7ff, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) 16:05:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7ff, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) 16:05:06 executing program 5: futex(&(0x7f00000001c0), 0x400000085, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f0000000180), 0x4034000004) 16:05:07 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r1 = gettid() ioctl$int_in(r0, 0x8000008004500b, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x15) 16:05:07 executing program 1: r0 = memfd_create(&(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') sendfile(r0, r1, 0x0, 0x80000001) 16:05:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7ff, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) 16:05:07 executing program 5: futex(&(0x7f00000001c0), 0x400000085, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f0000000180), 0x4034000004) 16:05:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7ff, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) 16:05:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7ff, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) 16:05:07 executing program 1: r0 = memfd_create(&(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') sendfile(r0, r1, 0x0, 0x80000001) 16:05:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7ff, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) 16:05:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7ff, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) 16:05:07 executing program 5: futex(&(0x7f00000001c0), 0x400000085, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f0000000180), 0x4034000004) 16:05:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7ff, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) 16:05:07 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000000)=""/2, 0xffffffffffffffc5}, 0x0) 16:05:07 executing program 1: r0 = memfd_create(&(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') sendfile(r0, r1, 0x0, 0x80000001) 16:05:07 executing program 5: ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r0 = creat(0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) ioctl$TIOCSWINSZ(r1, 0x5414, 0x0) r2 = getpid() ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)={0x0, 0x40000000000000}) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000040)={0x0, 0x9}) ptrace(0x10, r2) wait4(r2, 0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) 16:05:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x100003102001f7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) nanosleep(&(0x7f0000000000)={0x0, 0x989680}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) write$binfmt_elf64(r0, 0x0, 0x0) 16:05:07 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000000)=""/2, 0xffffffffffffffc5}, 0x0) 16:05:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f00000000c0)={'eql\x00\x00D\xb0sH\x00\x00\x00\x03\x00', @ifru_ivalue=0x7f}) dup2(r0, r1) 16:05:07 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x1002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='dax\x00', 0x0, 0x0) 16:05:08 executing program 5: socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x11, 0xa, 0x300) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0), 0x9}, 0x2) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) 16:05:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000340)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mremap(&(0x7f0000fee000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ff0000/0x4000)=nil) 16:05:08 executing program 1: r0 = memfd_create(&(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') sendfile(r0, r1, 0x0, 0x80000001) 16:05:08 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000000)=""/2, 0xffffffffffffffc5}, 0x0) 16:05:08 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000000)=""/2, 0xffffffffffffffc5}, 0x0) 16:05:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f00000000c0)={'eql\x00\x00D\xb0sH\x00\x00\x00\x03\x00', @ifru_ivalue=0x7f}) dup2(r0, r1) 16:05:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, '_eqiv()chainiv(rfc4106(ccm_base(cbc(camellia),sha3-224-generic))'}, 0x58) 16:05:08 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(r0, &(0x7f00000001c0)=[{0x0, 0x40}, {}], 0x2, &(0x7f0000000140)) 16:05:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f00000000c0)={'eql\x00\x00D\xb0sH\x00\x00\x00\x03\x00', @ifru_ivalue=0x7f}) dup2(r0, r1) 16:05:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, '_eqiv()chainiv(rfc4106(ccm_base(cbc(camellia),sha3-224-generic))'}, 0x58) 16:05:08 executing program 5: socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x11, 0xa, 0x300) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0), 0x9}, 0x2) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) [ 199.910120] syz-executor5 (9556) used greatest stack depth: 53120 bytes left 16:05:09 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x1002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='dax\x00', 0x0, 0x0) 16:05:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f00000000c0)={'eql\x00\x00D\xb0sH\x00\x00\x00\x03\x00', @ifru_ivalue=0x7f}) dup2(r0, r1) 16:05:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000340)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mremap(&(0x7f0000fee000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ff0000/0x4000)=nil) 16:05:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, '_eqiv()chainiv(rfc4106(ccm_base(cbc(camellia),sha3-224-generic))'}, 0x58) 16:05:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000340)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mremap(&(0x7f0000fee000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ff0000/0x4000)=nil) 16:05:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, '_eqiv()chainiv(rfc4106(ccm_base(cbc(camellia),sha3-224-generic))'}, 0x58) 16:05:09 executing program 5: socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x11, 0xa, 0x300) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0), 0x9}, 0x2) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) [ 200.514779] syz-executor5 (9584) used greatest stack depth: 52960 bytes left 16:05:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x1, 0x0, @pic={0x0, 0x7, 0x0, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) 16:05:09 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(r0, &(0x7f00000001c0)=[{0x0, 0x40}, {}], 0x2, &(0x7f0000000140)) 16:05:10 executing program 5: socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x11, 0xa, 0x300) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0), 0x9}, 0x2) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) 16:05:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x1, 0x0, @pic={0x0, 0x7, 0x0, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) 16:05:10 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x1002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='dax\x00', 0x0, 0x0) 16:05:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000340)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mremap(&(0x7f0000fee000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ff0000/0x4000)=nil) 16:05:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000340)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mremap(&(0x7f0000fee000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ff0000/0x4000)=nil) 16:05:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x1, 0x0, @pic={0x0, 0x7, 0x0, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) 16:05:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x1, 0x0, @pic={0x0, 0x7, 0x0, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) 16:05:10 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(r0, &(0x7f00000001c0)=[{0x0, 0x40}, {}], 0x2, &(0x7f0000000140)) 16:05:10 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(r0, &(0x7f00000001c0)=[{0x0, 0x40}, {}], 0x2, &(0x7f0000000140)) 16:05:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='}\x00', 0x0) ftruncate(r1, 0x100) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x4, 0x2012, r1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 16:05:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='}\x00', 0x0) ftruncate(r1, 0x100) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x4, 0x2012, r1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 16:05:11 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x1002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='dax\x00', 0x0, 0x0) 16:05:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000340)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mremap(&(0x7f0000fee000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ff0000/0x4000)=nil) 16:05:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='}\x00', 0x0) ftruncate(r1, 0x100) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x4, 0x2012, r1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 16:05:11 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000fcffffff0000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004a20e00000a0ea864eccd2ce5ea2"], 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:05:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000340)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mremap(&(0x7f0000fee000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ff0000/0x4000)=nil) 16:05:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='}\x00', 0x0) ftruncate(r1, 0x100) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x4, 0x2012, r1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 16:05:11 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(r0, &(0x7f00000001c0)=[{0x0, 0x40}, {}], 0x2, &(0x7f0000000140)) 16:05:11 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(r0, &(0x7f00000001c0)=[{0x0, 0x40}, {}], 0x2, &(0x7f0000000140)) 16:05:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000fcffffff0000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004a20e00000a0ea864eccd2ce5ea2"], 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:05:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x88) 16:05:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x88) 16:05:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000fcffffff0000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004a20e00000a0ea864eccd2ce5ea2"], 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:05:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x88) 16:05:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x4d, 0x3, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000140)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x108) 16:05:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000fcffffff0000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004a20e00000a0ea864eccd2ce5ea2"], 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:05:12 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@un=@abs, 0xc1, &(0x7f0000000300), 0x127, &(0x7f0000000640), 0x4}, 0x0) [ 203.504354] kernel msg: ebtables bug: please report to author: Valid hook without chain 16:05:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x88) [ 203.636058] raw_sendmsg: syz-executor0 forgot to set AF_INET. Fix it! 16:05:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x4d, 0x3, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000140)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x108) 16:05:12 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(r0, &(0x7f00000001c0)=[{0x0, 0x40}, {}], 0x2, &(0x7f0000000140)) 16:05:12 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@un=@abs, 0xc1, &(0x7f0000000300), 0x127, &(0x7f0000000640), 0x4}, 0x0) 16:05:12 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x20000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x90) [ 203.885064] kernel msg: ebtables bug: please report to author: Valid hook without chain 16:05:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000000)=@profile={'permprofile ', ':\"//em0ppp1vboxnet0-user\x00'}, 0x25) 16:05:13 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x1) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 16:05:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x4d, 0x3, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000140)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x108) [ 204.023713] audit: type=1400 audit(1545321913.079:31): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=3A222F2F656D307070703176626F786E6574302D75736572 pid=9732 comm="syz-executor3" [ 204.098159] CUSE: unknown device info "" [ 204.102690] CUSE: DEVNAME unspecified 16:05:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000000)=@profile={'permprofile ', ':\"//em0ppp1vboxnet0-user\x00'}, 0x25) [ 204.140219] kernel msg: ebtables bug: please report to author: Valid hook without chain [ 204.148961] CUSE: unknown device info "" [ 204.153474] CUSE: DEVNAME unspecified 16:05:13 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@un=@abs, 0xc1, &(0x7f0000000300), 0x127, &(0x7f0000000640), 0x4}, 0x0) 16:05:13 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x20000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x90) 16:05:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x4d, 0x3, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000140)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x108) 16:05:13 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x1) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 204.275764] audit: type=1400 audit(1545321913.329:32): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=3A222F2F656D307070703176626F786E6574302D75736572 pid=9747 comm="syz-executor3" 16:05:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000000)=@profile={'permprofile ', ':\"//em0ppp1vboxnet0-user\x00'}, 0x25) [ 204.452661] CUSE: unknown device info "" [ 204.456988] CUSE: DEVNAME unspecified [ 204.501160] kernel msg: ebtables bug: please report to author: Valid hook without chain [ 204.572010] audit: type=1400 audit(1545321913.629:33): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=3A222F2F656D307070703176626F786E6574302D75736572 pid=9763 comm="syz-executor3" 16:05:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000000)=@profile={'permprofile ', ':\"//em0ppp1vboxnet0-user\x00'}, 0x25) 16:05:13 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@un=@abs, 0xc1, &(0x7f0000000300), 0x127, &(0x7f0000000640), 0x4}, 0x0) 16:05:13 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x20000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x90) 16:05:13 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x1) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 16:05:13 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x1fe, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, &(0x7f0000000000), 0x0}, 0x18) 16:05:13 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0x2, &(0x7f0000013ff4)={@multicast1, @dev}, 0xc) [ 204.844142] CUSE: unknown device info "" [ 204.848398] CUSE: DEVNAME unspecified [ 204.878210] audit: type=1400 audit(1545321913.929:34): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=3A222F2F656D307070703176626F786E6574302D75736572 pid=9771 comm="syz-executor3" 16:05:14 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x1) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 16:05:14 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0x2, &(0x7f0000013ff4)={@multicast1, @dev}, 0xc) 16:05:14 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x20000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x90) 16:05:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x76) 16:05:14 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x1fe, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, &(0x7f0000000000), 0x0}, 0x18) 16:05:14 executing program 0: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000080)) mknod(&(0x7f0000000100)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000578fe8), &(0x7f00000001c0)) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') pread64(r0, &(0x7f0000000200), 0x388, 0x0) lseek(r0, 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/160, 0x2f9, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 16:05:14 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r0, r0}, &(0x7f0000000100)=""/18, 0x12, &(0x7f00000001c0)={&(0x7f0000000080)={'poly1305-generic\x00'}, &(0x7f0000000180)}) 16:05:14 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0x2, &(0x7f0000013ff4)={@multicast1, @dev}, 0xc) 16:05:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x76) 16:05:14 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x1fe, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, &(0x7f0000000000), 0x0}, 0x18) 16:05:14 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0x2, &(0x7f0000013ff4)={@multicast1, @dev}, 0xc) 16:05:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) close(r0) 16:05:14 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r0, r0}, &(0x7f0000000100)=""/18, 0x12, &(0x7f00000001c0)={&(0x7f0000000080)={'poly1305-generic\x00'}, &(0x7f0000000180)}) 16:05:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x76) 16:05:14 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x1fe, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, &(0x7f0000000000), 0x0}, 0x18) 16:05:14 executing program 0: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000080)) mknod(&(0x7f0000000100)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000578fe8), &(0x7f00000001c0)) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') pread64(r0, &(0x7f0000000200), 0x388, 0x0) lseek(r0, 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/160, 0x2f9, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 16:05:14 executing program 4: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000080)) mknod(&(0x7f0000000100)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000578fe8), &(0x7f00000001c0)) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') pread64(r0, &(0x7f0000000200), 0x388, 0x0) lseek(r0, 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/160, 0x2f9, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 16:05:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) close(r0) 16:05:15 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r0, r0}, &(0x7f0000000100)=""/18, 0x12, &(0x7f00000001c0)={&(0x7f0000000080)={'poly1305-generic\x00'}, &(0x7f0000000180)}) 16:05:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x76) 16:05:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) close(r0) 16:05:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) close(r0) 16:05:15 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r0, r0}, &(0x7f0000000100)=""/18, 0x12, &(0x7f00000001c0)={&(0x7f0000000080)={'poly1305-generic\x00'}, &(0x7f0000000180)}) 16:05:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") timer_create(0xfffffffffffffffc, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_gettime(0x0, &(0x7f0000000040)) 16:05:15 executing program 4: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000080)) mknod(&(0x7f0000000100)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000578fe8), &(0x7f00000001c0)) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') pread64(r0, &(0x7f0000000200), 0x388, 0x0) lseek(r0, 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/160, 0x2f9, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 16:05:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) close(r0) 16:05:15 executing program 0: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000080)) mknod(&(0x7f0000000100)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000578fe8), &(0x7f00000001c0)) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') pread64(r0, &(0x7f0000000200), 0x388, 0x0) lseek(r0, 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/160, 0x2f9, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 16:05:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) close(r0) 16:05:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") timer_create(0xfffffffffffffffc, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_gettime(0x0, &(0x7f0000000040)) 16:05:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") timer_create(0xfffffffffffffffc, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_gettime(0x0, &(0x7f0000000040)) 16:05:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) close(r0) 16:05:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") timer_create(0xfffffffffffffffc, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_gettime(0x0, &(0x7f0000000040)) 16:05:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398414f17}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'vd\x7f\x00\x16\x00\xf9=\xdbZ\xdd\x91\x80\xd2{\x00', 0x43732e5398417f1e}) 16:05:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") timer_create(0xfffffffffffffffc, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_gettime(0x0, &(0x7f0000000040)) 16:05:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") timer_create(0xfffffffffffffffc, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_gettime(0x0, &(0x7f0000000040)) 16:05:16 executing program 4: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000080)) mknod(&(0x7f0000000100)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000578fe8), &(0x7f00000001c0)) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') pread64(r0, &(0x7f0000000200), 0x388, 0x0) lseek(r0, 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/160, 0x2f9, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 16:05:16 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)={0x5, 0x5, 0x5, 0x8}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x6, 0x4, 0x100000001, 0x0, r0}, 0x2c) unshare(0x400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, 0x0, 0x0}, 0x20) 16:05:16 executing program 0: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000080)) mknod(&(0x7f0000000100)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000578fe8), &(0x7f00000001c0)) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') pread64(r0, &(0x7f0000000200), 0x388, 0x0) lseek(r0, 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/160, 0x2f9, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 16:05:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") timer_create(0xfffffffffffffffc, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_gettime(0x0, &(0x7f0000000040)) 16:05:16 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 16:05:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398414f17}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'vd\x7f\x00\x16\x00\xf9=\xdbZ\xdd\x91\x80\xd2{\x00', 0x43732e5398417f1e}) 16:05:16 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)={0x5, 0x5, 0x5, 0x8}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x6, 0x4, 0x100000001, 0x0, r0}, 0x2c) unshare(0x400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, 0x0, 0x0}, 0x20) 16:05:16 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) keyctl$get_keyring_id(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getdents(0xffffffffffffffff, &(0x7f0000000240)=""/55, 0x37) socketpair$unix(0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x13, 0x0, @thr={&(0x7f0000000540)="e4124b0dd7aad573d7f2118653b6", 0x0}}, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0x7, 0x5}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r2 = getpgrp(0x0) capget(&(0x7f00000001c0)={0x20080522, r2}, 0x0) 16:05:16 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 16:05:16 executing program 4: r0 = socket(0x20000000000000a, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x10, &(0x7f0000000080)=""/16, &(0x7f0000000000)=0x10) 16:05:16 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)={0x5, 0x5, 0x5, 0x8}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x6, 0x4, 0x100000001, 0x0, r0}, 0x2c) unshare(0x400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, 0x0, 0x0}, 0x20) [ 207.756584] hrtimer: interrupt took 33656 ns [ 207.845930] print_req_error: I/O error, dev loop0, sector 0 [ 207.851841] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 207.859599] print_req_error: I/O error, dev loop0, sector 8 [ 207.865463] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 207.873229] print_req_error: I/O error, dev loop0, sector 16 [ 207.879097] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 207.886885] print_req_error: I/O error, dev loop0, sector 24 16:05:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') preadv(r0, &(0x7f0000001640)=[{&(0x7f0000001580)=""/176, 0xb0}], 0x1, 0x1a) [ 207.892771] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 207.900492] print_req_error: I/O error, dev loop0, sector 32 [ 207.906397] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 207.914174] print_req_error: I/O error, dev loop0, sector 40 [ 207.920572] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 207.928369] print_req_error: I/O error, dev loop0, sector 48 [ 207.934270] Buffer I/O error on dev loop0, logical block 6, lost async page write 16:05:17 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 16:05:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398414f17}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'vd\x7f\x00\x16\x00\xf9=\xdbZ\xdd\x91\x80\xd2{\x00', 0x43732e5398417f1e}) [ 207.942124] print_req_error: I/O error, dev loop0, sector 56 [ 207.947977] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 207.955942] print_req_error: I/O error, dev loop0, sector 64 [ 207.961829] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 207.969557] print_req_error: I/O error, dev loop0, sector 72 [ 207.975493] Buffer I/O error on dev loop0, logical block 9, lost async page write 16:05:17 executing program 4: r0 = socket(0x20000000000000a, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x10, &(0x7f0000000080)=""/16, &(0x7f0000000000)=0x10) 16:05:17 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)={0x5, 0x5, 0x5, 0x8}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x6, 0x4, 0x100000001, 0x0, r0}, 0x2c) unshare(0x400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, 0x0, 0x0}, 0x20) 16:05:17 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 16:05:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398414f17}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'vd\x7f\x00\x16\x00\xf9=\xdbZ\xdd\x91\x80\xd2{\x00', 0x43732e5398417f1e}) 16:05:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') preadv(r0, &(0x7f0000001640)=[{&(0x7f0000001580)=""/176, 0xb0}], 0x1, 0x1a) 16:05:17 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) keyctl$get_keyring_id(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getdents(0xffffffffffffffff, &(0x7f0000000240)=""/55, 0x37) socketpair$unix(0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x13, 0x0, @thr={&(0x7f0000000540)="e4124b0dd7aad573d7f2118653b6", 0x0}}, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0x7, 0x5}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r2 = getpgrp(0x0) capget(&(0x7f00000001c0)={0x20080522, r2}, 0x0) 16:05:17 executing program 4: r0 = socket(0x20000000000000a, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x10, &(0x7f0000000080)=""/16, &(0x7f0000000000)=0x10) 16:05:17 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) keyctl$get_keyring_id(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getdents(0xffffffffffffffff, &(0x7f0000000240)=""/55, 0x37) socketpair$unix(0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x13, 0x0, @thr={&(0x7f0000000540)="e4124b0dd7aad573d7f2118653b6", 0x0}}, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0x7, 0x5}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r2 = getpgrp(0x0) capget(&(0x7f00000001c0)={0x20080522, r2}, 0x0) 16:05:17 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) keyctl$get_keyring_id(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getdents(0xffffffffffffffff, &(0x7f0000000240)=""/55, 0x37) socketpair$unix(0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x13, 0x0, @thr={&(0x7f0000000540)="e4124b0dd7aad573d7f2118653b6", 0x0}}, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0x7, 0x5}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r2 = getpgrp(0x0) capget(&(0x7f00000001c0)={0x20080522, r2}, 0x0) 16:05:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') preadv(r0, &(0x7f0000001640)=[{&(0x7f0000001580)=""/176, 0xb0}], 0x1, 0x1a) 16:05:17 executing program 4: r0 = socket(0x20000000000000a, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x10, &(0x7f0000000080)=""/16, &(0x7f0000000000)=0x10) 16:05:18 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) keyctl$get_keyring_id(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getdents(0xffffffffffffffff, &(0x7f0000000240)=""/55, 0x37) socketpair$unix(0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x13, 0x0, @thr={&(0x7f0000000540)="e4124b0dd7aad573d7f2118653b6", 0x0}}, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0x7, 0x5}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r2 = getpgrp(0x0) capget(&(0x7f00000001c0)={0x20080522, r2}, 0x0) 16:05:18 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) keyctl$get_keyring_id(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getdents(0xffffffffffffffff, &(0x7f0000000240)=""/55, 0x37) socketpair$unix(0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x13, 0x0, @thr={&(0x7f0000000540)="e4124b0dd7aad573d7f2118653b6", 0x0}}, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0x7, 0x5}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r2 = getpgrp(0x0) capget(&(0x7f00000001c0)={0x20080522, r2}, 0x0) 16:05:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') preadv(r0, &(0x7f0000001640)=[{&(0x7f0000001580)=""/176, 0xb0}], 0x1, 0x1a) 16:05:18 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) keyctl$get_keyring_id(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getdents(0xffffffffffffffff, &(0x7f0000000240)=""/55, 0x37) socketpair$unix(0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x13, 0x0, @thr={&(0x7f0000000540)="e4124b0dd7aad573d7f2118653b6", 0x0}}, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0x7, 0x5}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r2 = getpgrp(0x0) capget(&(0x7f00000001c0)={0x20080522, r2}, 0x0) 16:05:18 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) keyctl$get_keyring_id(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getdents(0xffffffffffffffff, &(0x7f0000000240)=""/55, 0x37) socketpair$unix(0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x13, 0x0, @thr={&(0x7f0000000540)="e4124b0dd7aad573d7f2118653b6", 0x0}}, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0x7, 0x5}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r2 = getpgrp(0x0) capget(&(0x7f00000001c0)={0x20080522, r2}, 0x0) 16:05:18 executing program 0: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) keyctl$get_keyring_id(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getdents(0xffffffffffffffff, &(0x7f0000000240)=""/55, 0x37) socketpair$unix(0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x13, 0x0, @thr={&(0x7f0000000540)="e4124b0dd7aad573d7f2118653b6", 0x0}}, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0x7, 0x5}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r2 = getpgrp(0x0) capget(&(0x7f00000001c0)={0x20080522, r2}, 0x0) 16:05:18 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000005c0)={&(0x7f0000000080), 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x14}, 0x14}}, 0x4000000) 16:05:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='\t']}) 16:05:18 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) keyctl$get_keyring_id(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getdents(0xffffffffffffffff, &(0x7f0000000240)=""/55, 0x37) socketpair$unix(0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x13, 0x0, @thr={&(0x7f0000000540)="e4124b0dd7aad573d7f2118653b6", 0x0}}, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0x7, 0x5}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r2 = getpgrp(0x0) capget(&(0x7f00000001c0)={0x20080522, r2}, 0x0) 16:05:18 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) keyctl$get_keyring_id(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getdents(0xffffffffffffffff, &(0x7f0000000240)=""/55, 0x37) socketpair$unix(0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x13, 0x0, @thr={&(0x7f0000000540)="e4124b0dd7aad573d7f2118653b6", 0x0}}, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0x7, 0x5}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r2 = getpgrp(0x0) capget(&(0x7f00000001c0)={0x20080522, r2}, 0x0) 16:05:18 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000005c0)={&(0x7f0000000080), 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x14}, 0x14}}, 0x4000000) 16:05:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='\t']}) 16:05:19 executing program 0: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) keyctl$get_keyring_id(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getdents(0xffffffffffffffff, &(0x7f0000000240)=""/55, 0x37) socketpair$unix(0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x13, 0x0, @thr={&(0x7f0000000540)="e4124b0dd7aad573d7f2118653b6", 0x0}}, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0x7, 0x5}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r2 = getpgrp(0x0) capget(&(0x7f00000001c0)={0x20080522, r2}, 0x0) 16:05:19 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000005c0)={&(0x7f0000000080), 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x14}, 0x14}}, 0x4000000) 16:05:19 executing program 1: r0 = socket$inet(0x2, 0x80002, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="0703", 0x2) 16:05:19 executing program 5: r0 = memfd_create(&(0x7f0000000000)='.\x00\x1b!!\x89M\xe0g\xa1PEE\xd9\x9e', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x38) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x362, @time={0x0, 0x989680}}) 16:05:19 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='\t']}) 16:05:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r1, &(0x7f0000000200)={'3! ', './file0'}, 0xb) 16:05:19 executing program 1: r0 = socket$inet(0x2, 0x80002, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="0703", 0x2) 16:05:19 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000005c0)={&(0x7f0000000080), 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x14}, 0x14}}, 0x4000000) 16:05:19 executing program 5: r0 = memfd_create(&(0x7f0000000000)='.\x00\x1b!!\x89M\xe0g\xa1PEE\xd9\x9e', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x38) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x362, @time={0x0, 0x989680}}) 16:05:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r1, &(0x7f0000000200)={'3! ', './file0'}, 0xb) 16:05:19 executing program 1: r0 = socket$inet(0x2, 0x80002, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="0703", 0x2) 16:05:19 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='\t']}) 16:05:19 executing program 0: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) keyctl$get_keyring_id(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getdents(0xffffffffffffffff, &(0x7f0000000240)=""/55, 0x37) socketpair$unix(0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x13, 0x0, @thr={&(0x7f0000000540)="e4124b0dd7aad573d7f2118653b6", 0x0}}, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0x7, 0x5}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r2 = getpgrp(0x0) capget(&(0x7f00000001c0)={0x20080522, r2}, 0x0) 16:05:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) 16:05:19 executing program 5: r0 = memfd_create(&(0x7f0000000000)='.\x00\x1b!!\x89M\xe0g\xa1PEE\xd9\x9e', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x38) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x362, @time={0x0, 0x989680}}) 16:05:20 executing program 1: r0 = socket$inet(0x2, 0x80002, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="0703", 0x2) 16:05:20 executing program 4: unshare(0x400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) 16:05:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r1, &(0x7f0000000200)={'3! ', './file0'}, 0xb) 16:05:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) 16:05:20 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f00000000c0)=""/30, 0x1cd}], 0xffffffffffffe70}}], 0x1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x3, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/198, 0xc6}, {&(0x7f00000001c0)=""/33, 0x21}, {&(0x7f0000000280)=""/99, 0x63}, {&(0x7f0000000d00)=""/77, 0x4d}], 0x4, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 16:05:20 executing program 5: r0 = memfd_create(&(0x7f0000000000)='.\x00\x1b!!\x89M\xe0g\xa1PEE\xd9\x9e', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x38) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x362, @time={0x0, 0x989680}}) 16:05:20 executing program 4: unshare(0x400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) 16:05:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r1, &(0x7f0000000200)={'3! ', './file0'}, 0xb) 16:05:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) 16:05:20 executing program 4: unshare(0x400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) 16:05:20 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000)=0xffffffa4, 0x4) 16:05:20 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f00000000c0)=""/30, 0x1cd}], 0xffffffffffffe70}}], 0x1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x3, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/198, 0xc6}, {&(0x7f00000001c0)=""/33, 0x21}, {&(0x7f0000000280)=""/99, 0x63}, {&(0x7f0000000d00)=""/77, 0x4d}], 0x4, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 16:05:20 executing program 0: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'veth1_to_team\x00', {0x2, 0x4e23, @loopback}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000440)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = memfd_create(&(0x7f0000000100)='\x00', 0x7) r4 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2000008) inotify_rm_watch(r3, r4) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f0000000280)=@ipv4_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_SRC={0x8, 0x2, @local}, @FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x8, 0xa}]}, 0x30}}, 0x0) 16:05:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 16:05:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) 16:05:21 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000)=0xffffffa4, 0x4) 16:05:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 16:05:21 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f00000000c0)=""/30, 0x1cd}], 0xffffffffffffe70}}], 0x1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x3, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/198, 0xc6}, {&(0x7f00000001c0)=""/33, 0x21}, {&(0x7f0000000280)=""/99, 0x63}, {&(0x7f0000000d00)=""/77, 0x4d}], 0x4, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 16:05:21 executing program 4: unshare(0x400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) 16:05:21 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000)=0xffffffa4, 0x4) 16:05:21 executing program 2: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="8907040400", 0x5) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) 16:05:21 executing program 0: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'veth1_to_team\x00', {0x2, 0x4e23, @loopback}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000440)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = memfd_create(&(0x7f0000000100)='\x00', 0x7) r4 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2000008) inotify_rm_watch(r3, r4) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f0000000280)=@ipv4_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_SRC={0x8, 0x2, @local}, @FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x8, 0xa}]}, 0x30}}, 0x0) 16:05:21 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f00000000c0)=""/30, 0x1cd}], 0xffffffffffffe70}}], 0x1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x3, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/198, 0xc6}, {&(0x7f00000001c0)=""/33, 0x21}, {&(0x7f0000000280)=""/99, 0x63}, {&(0x7f0000000d00)=""/77, 0x4d}], 0x4, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 16:05:21 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'veth1_to_team\x00', {0x2, 0x4e23, @loopback}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000440)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = memfd_create(&(0x7f0000000100)='\x00', 0x7) r4 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2000008) inotify_rm_watch(r3, r4) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f0000000280)=@ipv4_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_SRC={0x8, 0x2, @local}, @FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x8, 0xa}]}, 0x30}}, 0x0) 16:05:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 16:05:21 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000)=0xffffffa4, 0x4) 16:05:21 executing program 0: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'veth1_to_team\x00', {0x2, 0x4e23, @loopback}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000440)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = memfd_create(&(0x7f0000000100)='\x00', 0x7) r4 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2000008) inotify_rm_watch(r3, r4) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f0000000280)=@ipv4_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_SRC={0x8, 0x2, @local}, @FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x8, 0xa}]}, 0x30}}, 0x0) 16:05:21 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'veth1_to_team\x00', {0x2, 0x4e23, @loopback}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000440)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = memfd_create(&(0x7f0000000100)='\x00', 0x7) r4 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2000008) inotify_rm_watch(r3, r4) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f0000000280)=@ipv4_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_SRC={0x8, 0x2, @local}, @FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x8, 0xa}]}, 0x30}}, 0x0) 16:05:21 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, [0xfffffffe]}) 16:05:21 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'veth1_to_team\x00', {0x2, 0x4e23, @loopback}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000440)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = memfd_create(&(0x7f0000000100)='\x00', 0x7) r4 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2000008) inotify_rm_watch(r3, r4) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f0000000280)=@ipv4_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_SRC={0x8, 0x2, @local}, @FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x8, 0xa}]}, 0x30}}, 0x0) 16:05:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 16:05:22 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, [0xfffffffe]}) 16:05:22 executing program 2: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="8907040400", 0x5) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) 16:05:22 executing program 0: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'veth1_to_team\x00', {0x2, 0x4e23, @loopback}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000440)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = memfd_create(&(0x7f0000000100)='\x00', 0x7) r4 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2000008) inotify_rm_watch(r3, r4) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f0000000280)=@ipv4_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_SRC={0x8, 0x2, @local}, @FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x8, 0xa}]}, 0x30}}, 0x0) 16:05:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000001380)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 16:05:22 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'veth1_to_team\x00', {0x2, 0x4e23, @loopback}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000440)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = memfd_create(&(0x7f0000000100)='\x00', 0x7) r4 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2000008) inotify_rm_watch(r3, r4) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f0000000280)=@ipv4_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_SRC={0x8, 0x2, @local}, @FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x8, 0xa}]}, 0x30}}, 0x0) 16:05:22 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'veth1_to_team\x00', {0x2, 0x4e23, @loopback}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000440)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = memfd_create(&(0x7f0000000100)='\x00', 0x7) r4 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2000008) inotify_rm_watch(r3, r4) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f0000000280)=@ipv4_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_SRC={0x8, 0x2, @local}, @FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x8, 0xa}]}, 0x30}}, 0x0) 16:05:22 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, [0xfffffffe]}) 16:05:22 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, [0xfffffffe]}) 16:05:22 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000000)) 16:05:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000001380)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 16:05:22 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'veth1_to_team\x00', {0x2, 0x4e23, @loopback}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000440)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = memfd_create(&(0x7f0000000100)='\x00', 0x7) r4 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2000008) inotify_rm_watch(r3, r4) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f0000000280)=@ipv4_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_SRC={0x8, 0x2, @local}, @FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x8, 0xa}]}, 0x30}}, 0x0) 16:05:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000200008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 16:05:23 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$EVIOCGREP(r0, 0x40107447, &(0x7f0000000000)=""/174) [ 214.080909] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 16:05:23 executing program 2: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="8907040400", 0x5) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) 16:05:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000001380)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 16:05:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000000)) 16:05:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000200008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 16:05:23 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$EVIOCGREP(r0, 0x40107447, &(0x7f0000000000)=""/174) 16:05:23 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$EVIOCGREP(r0, 0x40107447, &(0x7f0000000000)=""/174) [ 214.468016] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 16:05:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000001380)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 16:05:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000000)) 16:05:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000200008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 16:05:23 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$EVIOCGREP(r0, 0x40107447, &(0x7f0000000000)=""/174) 16:05:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000000)) 16:05:23 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$EVIOCGREP(r0, 0x40107447, &(0x7f0000000000)=""/174) [ 214.836470] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 16:05:24 executing program 2: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="8907040400", 0x5) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) 16:05:24 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8) 16:05:24 executing program 3: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x100, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) getpeername$packet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x14) 16:05:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000200008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 16:05:24 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$EVIOCGREP(r0, 0x40107447, &(0x7f0000000000)=""/174) 16:05:24 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$EVIOCGREP(r0, 0x40107447, &(0x7f0000000000)=""/174) [ 215.433310] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 16:05:24 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8) 16:05:24 executing program 3: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x100, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) getpeername$packet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x14) 16:05:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000340), 0x2020d9d23b6e1d02, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, 0x1d, 0x1, 0x0, 0x0, {0x7592da05}, [@nested={0x18, 0x2a, [@typed={0x14, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) 16:05:24 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=[@increfs, @transaction_sg={0x40046307, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000240)}}}], 0x0, 0x0, &(0x7f00000006c0)}) 16:05:24 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8) 16:05:24 executing program 3: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x100, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) getpeername$packet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x14) [ 215.882200] binder: 10346:10347 got reply transaction with no transaction stack [ 215.889872] binder: 10346:10347 transaction failed 29201/-71, size 0-536871616 line 2741 [ 216.059380] binder: undelivered TRANSACTION_ERROR: 29201 16:05:25 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=[@increfs, @transaction_sg={0x40046307, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000240)}}}], 0x0, 0x0, &(0x7f00000006c0)}) 16:05:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000340), 0x2020d9d23b6e1d02, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, 0x1d, 0x1, 0x0, 0x0, {0x7592da05}, [@nested={0x18, 0x2a, [@typed={0x14, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) 16:05:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:05:25 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8) 16:05:25 executing program 3: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x100, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) getpeername$packet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x14) 16:05:25 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000019007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00060000001900150004000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x6b7, 0x0) [ 216.401465] binder: 10364:10367 got reply transaction with no transaction stack [ 216.409277] binder: 10364:10367 transaction failed 29201/-71, size 0-536871616 line 2741 16:05:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000340), 0x2020d9d23b6e1d02, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, 0x1d, 0x1, 0x0, 0x0, {0x7592da05}, [@nested={0x18, 0x2a, [@typed={0x14, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) 16:05:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000004c0)="ad", 0x1) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={0x20}, @rights={0x10}], 0x30}], 0x1, 0x0) [ 216.448666] binder: undelivered TRANSACTION_ERROR: 29201 16:05:25 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f0000013000)=0x3d6) 16:05:25 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=[@increfs, @transaction_sg={0x40046307, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000240)}}}], 0x0, 0x0, &(0x7f00000006c0)}) 16:05:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000340), 0x2020d9d23b6e1d02, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, 0x1d, 0x1, 0x0, 0x0, {0x7592da05}, [@nested={0x18, 0x2a, [@typed={0x14, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) [ 216.716440] binder: 10381:10384 got reply transaction with no transaction stack [ 216.724227] binder: 10381:10384 transaction failed 29201/-71, size 0-536871616 line 2741 16:05:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000004c0)="ad", 0x1) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={0x20}, @rights={0x10}], 0x30}], 0x1, 0x0) [ 216.788055] binder: undelivered TRANSACTION_ERROR: 29201 16:05:25 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f0000013000)=0x3d6) 16:05:25 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=[@increfs, @transaction_sg={0x40046307, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000240)}}}], 0x0, 0x0, &(0x7f00000006c0)}) 16:05:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:05:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYRESOCT, @ANYRESOCT], 0x2e) unshare(0x8000400) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000080)) [ 217.038606] binder: 10395:10397 got reply transaction with no transaction stack [ 217.046342] binder: 10395:10397 transaction failed 29201/-71, size 0-536871616 line 2741 16:05:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000004c0)="ad", 0x1) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={0x20}, @rights={0x10}], 0x30}], 0x1, 0x0) [ 217.143067] binder: undelivered TRANSACTION_ERROR: 29201 16:05:26 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000019007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00060000001900150004000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x6b7, 0x0) 16:05:26 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f0000013000)=0x3d6) 16:05:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xfed7}], 0x1, 0x0) 16:05:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000004c0)="ad", 0x1) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={0x20}, @rights={0x10}], 0x30}], 0x1, 0x0) 16:05:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYRESOCT, @ANYRESOCT], 0x2e) unshare(0x8000400) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000080)) 16:05:26 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f0000013000)=0x3d6) 16:05:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xfed7}], 0x1, 0x0) 16:05:26 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 16:05:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xfed7}], 0x1, 0x0) 16:05:27 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000019007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00060000001900150004000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x6b7, 0x0) 16:05:27 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 16:05:27 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) 16:05:27 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 16:05:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) 16:05:27 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000019007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00060000001900150004000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x6b7, 0x0) 16:05:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fbc45ff810040010000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002080800414900000904fcff", 0x58}], 0x1) 16:05:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) 16:05:27 executing program 3: io_setup(0x7, &(0x7f00000001c0)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 16:05:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) 16:05:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) 16:05:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fbc45ff810040010000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002080800414900000904fcff", 0x58}], 0x1) 16:05:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) 16:05:28 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) 16:05:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/197, 0xc5}], 0x1, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) memfd_create(&(0x7f0000000180)='*keyringppp1\x00', 0x1) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) 16:05:28 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='notify_on_release\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000000), 0x12) 16:05:28 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80040044145, &(0x7f0000007fff)) 16:05:28 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000000), 0x12) [ 219.922068] vivid-000: Limited RGB Range (16-235): false [ 219.927595] vivid-000: Rx RGB Quantization Range: Automatic [ 219.933460] tpg source WxH: 640x360 (Y'CbCr) [ 219.937909] tpg field: 1 [ 219.940619] tpg crop: 640x360@0x0 [ 219.944201] tpg compose: 640x360@0x0 [ 219.947953] tpg colorspace: 8 [ 219.951094] tpg transfer function: 0/2 [ 219.955106] tpg Y'CbCr encoding: 0/1 [ 219.958861] tpg quantization: 0/2 [ 219.962466] tpg RGB range: 0/2 [ 219.965700] vivid-000: ================== END STATUS ================== 16:05:29 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000000), 0x12) [ 220.303419] vivid-000: Y'CbCr Encoding: Default [ 220.308151] vivid-000: HSV Encoding: Hue 0-179 [ 220.312881] vivid-000: Quantization: Default [ 220.317357] vivid-000: Apply Alpha To Red Only: false [ 220.322710] vivid-000: Standard Aspect Ratio: 4x3 [ 220.327625] vivid-000: DV Timings Signal Mode: Current DV Timings [ 220.334012] vivid-000: DV Timings: 640x480p59 inactive [ 220.339356] vivid-000: DV Timings Aspect Ratio: Source Width x Height [ 220.346086] vivid-000: Maximum EDID Blocks: 2 [ 220.350733] vivid-000: Limited RGB Range (16-235): false [ 220.356343] vivid-000: Rx RGB Quantization Range: Automatic [ 220.362204] tpg source WxH: 640x360 (Y'CbCr) [ 220.366646] tpg field: 1 [ 220.369347] tpg crop: 640x360@0x0 [ 220.372916] tpg compose: 640x360@0x0 [ 220.376659] tpg colorspace: 8 [ 220.379788] tpg transfer function: 0/2 [ 220.383791] tpg Y'CbCr encoding: 0/1 [ 220.387562] tpg quantization: 0/2 [ 220.391042] tpg RGB range: 0/2 [ 220.394389] vivid-000: ================== END STATUS ================== 16:05:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/197, 0xc5}], 0x1, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) memfd_create(&(0x7f0000000180)='*keyringppp1\x00', 0x1) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) 16:05:29 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80040044145, &(0x7f0000007fff)) 16:05:29 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000000), 0x12) 16:05:29 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x6}, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00000002c0)=0x3, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x0, &(0x7f0000000040)}, 0x8) 16:05:29 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80040044145, &(0x7f0000007fff)) [ 220.866803] vivid-000: ================= START STATUS ================= [ 220.873918] vivid-000: Test Pattern: 75% Colorbar [ 220.878806] vivid-000: Fill Percentage of Frame: 100 [ 220.884285] vivid-000: Horizontal Movement: No Movement [ 220.889774] vivid-000: Vertical Movement: No Movement [ 220.895101] vivid-000: OSD Text Mode: All [ 220.899288] vivid-000: Show Border: false [ 220.903558] vivid-000: Show Square: false [ 220.907750] vivid-000: Sensor Flipped Horizontally: false 16:05:29 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/197, 0xc5}], 0x1, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) memfd_create(&(0x7f0000000180)='*keyringppp1\x00', 0x1) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) 16:05:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @vbi={0x0, 0x0, 0x31424752}}) [ 220.913479] vivid-000: Sensor Flipped Vertically: false [ 220.918883] vivid-000: Insert SAV Code in Image: false [ 220.924275] vivid-000: Insert EAV Code in Image: false [ 220.929604] vivid-000: Reduced Framerate: false [ 220.934389] vivid-000: Enable Capture Cropping: true grabbed [ 220.940231] vivid-000: Enable Capture Composing: true grabbed [ 220.946266] vivid-000: Enable Capture Scaler: true grabbed [ 220.952032] vivid-000: Timestamp Source: End of Frame [ 220.957271] vivid-000: Colorspace: sRGB [ 220.961307] vivid-000: Transfer Function: Default 16:05:30 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x21, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 220.966270] vivid-000: Y'CbCr Encoding: Default [ 220.970994] vivid-000: HSV Encoding: Hue 0-179 [ 220.975692] vivid-000: Quantization: Default [ 220.980145] vivid-000: Apply Alpha To Red Only: false [ 220.985459] vivid-000: Standard Aspect Ratio: 4x3 [ 220.990362] vivid-000: DV Timings Signal Mode: Current DV Timings [ 220.996751] vivid-000: DV Timings: 640x480p59 inactive [ 221.002156] vivid-000: DV Timings Aspect Ratio: Source Width x Height [ 221.008784] vivid-000: Maximum EDID Blocks: 2 16:05:30 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e1, 0x4c000000) [ 221.013432] vivid-000: Limited RGB Range (16-235): false [ 221.018991] vivid-000: Rx RGB Quantization Range: Automatic [ 221.024890] tpg source WxH: 640x360 (Y'CbCr) [ 221.029327] tpg field: 1 [ 221.032098] tpg crop: 640x360@0x0 [ 221.035632] tpg compose: 640x360@0x0 [ 221.039373] tpg colorspace: 8 [ 221.042607] tpg transfer function: 0/2 [ 221.046536] tpg Y'CbCr encoding: 0/1 [ 221.050310] tpg quantization: 0/2 [ 221.053894] tpg RGB range: 0/2 [ 221.057156] vivid-000: ================== END STATUS ================== 16:05:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') [ 221.260700] vivid-000: ================= START STATUS ================= [ 221.267838] vivid-000: Test Pattern: 75% Colorbar [ 221.272904] vivid-000: Fill Percentage of Frame: 100 [ 221.278062] vivid-000: Horizontal Movement: No Movement [ 221.283606] vivid-000: Vertical Movement: No Movement [ 221.288860] vivid-000: OSD Text Mode: All [ 221.293158] vivid-000: Show Border: false [ 221.297367] vivid-000: Show Square: false [ 221.301592] vivid-000: Sensor Flipped Horizontally: false [ 221.307333] vivid-000: Sensor Flipped Vertically: false [ 221.312835] vivid-000: Insert SAV Code in Image: false [ 221.318168] vivid-000: Insert EAV Code in Image: false [ 221.323747] vivid-000: Reduced Framerate: false [ 221.328519] vivid-000: Enable Capture Cropping: true grabbed [ 221.334561] vivid-000: Enable Capture Composing: true grabbed [ 221.340591] vivid-000: Enable Capture Scaler: true grabbed [ 221.346459] vivid-000: Timestamp Source: End of Frame [ 221.351804] vivid-000: Colorspace: sRGB [ 221.355842] vivid-000: Transfer Function: Default [ 221.360736] vivid-000: Y'CbCr Encoding: Default [ 221.365595] vivid-000: HSV Encoding: Hue 0-179 [ 221.370234] vivid-000: Quantization: Default [ 221.374833] vivid-000: Apply Alpha To Red Only: false [ 221.380087] vivid-000: Standard Aspect Ratio: 4x3 [ 221.385082] vivid-000: DV Timings Signal Mode: Current DV Timings [ 221.391373] vivid-000: DV Timings: 640x480p59 inactive [ 221.396800] vivid-000: DV Timings Aspect Ratio: Source Width x Height [ 221.403533] vivid-000: Maximum EDID Blocks: 2 [ 221.408083] vivid-000: Limited RGB Range (16-235): false [ 221.413734] vivid-000: Rx RGB Quantization Range: Automatic [ 221.419505] tpg source WxH: 640x360 (Y'CbCr) [ 221.424100] tpg field: 1 [ 221.426808] tpg crop: 640x360@0x0 [ 221.430304] tpg compose: 640x360@0x0 [ 221.434194] tpg colorspace: 8 [ 221.437354] tpg transfer function: 0/2 [ 221.441277] tpg Y'CbCr encoding: 0/1 [ 221.445153] tpg quantization: 0/2 [ 221.448642] tpg RGB range: 0/2 [ 221.452003] vivid-000: ================== END STATUS ================== 16:05:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/197, 0xc5}], 0x1, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) memfd_create(&(0x7f0000000180)='*keyringppp1\x00', 0x1) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) 16:05:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 16:05:30 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x21, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 16:05:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0xf010002, 0x0, 0x0, [0x40000], &(0x7f00000000c0)={0x0, 0x0, [], @string=&(0x7f0000000080)}}) 16:05:30 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e1, 0x4c000000) 16:05:30 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/197, 0xc5}], 0x1, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) memfd_create(&(0x7f0000000180)='*keyringppp1\x00', 0x1) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) [ 221.904594] vivid-000: ================= START STATUS ================= [ 221.911628] vivid-000: Test Pattern: 75% Colorbar [ 221.916706] vivid-000: Fill Percentage of Frame: 100 [ 221.921928] vivid-000: Horizontal Movement: No Movement [ 221.927344] vivid-000: Vertical Movement: No Movement [ 221.932694] vivid-000: OSD Text Mode: All [ 221.936897] vivid-000: Show Border: false [ 221.941097] vivid-000: Show Square: false [ 221.945406] vivid-000: Sensor Flipped Horizontally: false [ 221.951016] vivid-000: Sensor Flipped Vertically: false [ 221.956567] vivid-000: Insert SAV Code in Image: false [ 221.961991] vivid-000: Insert EAV Code in Image: false [ 221.967346] vivid-000: Reduced Framerate: false [ 221.972150] vivid-000: Enable Capture Cropping: true grabbed [ 221.978014] vivid-000: Enable Capture Composing: true grabbed [ 221.984063] vivid-000: Enable Capture Scaler: true grabbed [ 221.989771] vivid-000: Timestamp Source: End of Frame [ 221.995133] vivid-000: Colorspace: sRGB [ 221.999166] vivid-000: Transfer Function: Default [ 222.004168] vivid-000: Y'CbCr Encoding: Default [ 222.008901] vivid-000: HSV Encoding: Hue 0-179 [ 222.013686] vivid-000: Quantization: Default [ 222.018160] vivid-000: Apply Alpha To Red Only: false [ 222.023583] vivid-000: Standard Aspect Ratio: 4x3 [ 222.032484] vivid-000: DV Timings Signal Mode: Current DV Timings [ 222.038892] vivid-000: DV Timings: 640x480p59 inactive [ 222.044317] vivid-000: DV Timings Aspect Ratio: Source Width x Height [ 222.050964] vivid-000: Maximum EDID Blocks: 2 [ 222.055605] vivid-000: Limited RGB Range (16-235): false [ 222.061114] vivid-000: Rx RGB Quantization Range: Automatic [ 222.066984] tpg source WxH: 640x360 (Y'CbCr) [ 222.071429] tpg field: 1 [ 222.074204] tpg crop: 640x360@0x0 [ 222.077696] tpg compose: 640x360@0x0 [ 222.081443] tpg colorspace: 8 [ 222.084674] tpg transfer function: 0/2 [ 222.088616] tpg Y'CbCr encoding: 0/1 [ 222.092474] tpg quantization: 0/2 [ 222.095976] tpg RGB range: 0/2 16:05:31 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e1, 0x4c000000) 16:05:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0xf010002, 0x0, 0x0, [0x40000], &(0x7f00000000c0)={0x0, 0x0, [], @string=&(0x7f0000000080)}}) 16:05:31 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x21, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 222.099198] vivid-000: ================== END STATUS ================== [ 222.112188] vivid-000: ================= START STATUS ================= [ 222.119222] vivid-000: Test Pattern: 75% Colorbar [ 222.124345] vivid-000: Fill Percentage of Frame: 100 [ 222.129497] vivid-000: Horizontal Movement: No Movement [ 222.135026] vivid-000: Vertical Movement: No Movement [ 222.140306] vivid-000: OSD Text Mode: All [ 222.144622] vivid-000: Show Border: false [ 222.148818] vivid-000: Show Square: false [ 222.153119] vivid-000: Sensor Flipped Horizontally: false [ 222.158710] vivid-000: Sensor Flipped Vertically: false [ 222.164241] vivid-000: Insert SAV Code in Image: false [ 222.169593] vivid-000: Insert EAV Code in Image: false [ 222.175048] vivid-000: Reduced Framerate: false [ 222.179760] vivid-000: Enable Capture Cropping: true grabbed [ 222.185703] vivid-000: Enable Capture Composing: true grabbed [ 222.191648] vivid-000: Enable Capture Scaler: true grabbed [ 222.197430] vivid-000: Timestamp Source: End of Frame [ 222.202785] vivid-000: Colorspace: sRGB [ 222.206811] vivid-000: Transfer Function: Default [ 222.211802] vivid-000: Y'CbCr Encoding: Default [ 222.216519] vivid-000: HSV Encoding: Hue 0-179 [ 222.221149] vivid-000: Quantization: Default [ 222.225705] vivid-000: Apply Alpha To Red Only: false [ 222.230948] vivid-000: Standard Aspect Ratio: 4x3 [ 222.235957] vivid-000: DV Timings Signal Mode: Current DV Timings [ 222.242343] vivid-000: DV Timings: 640x480p59 inactive [ 222.247699] vivid-000: DV Timings Aspect Ratio: Source Width x Height [ 222.254566] vivid-000: Maximum EDID Blocks: 2 [ 222.259178] vivid-000: Limited RGB Range (16-235): false [ 222.264823] vivid-000: Rx RGB Quantization Range: Automatic [ 222.270627] tpg source WxH: 640x360 (Y'CbCr) [ 222.275197] tpg field: 1 [ 222.277917] tpg crop: 640x360@0x0 [ 222.281415] tpg compose: 640x360@0x0 [ 222.285313] tpg colorspace: 8 [ 222.288466] tpg transfer function: 0/2 [ 222.292526] tpg Y'CbCr encoding: 0/1 [ 222.296323] tpg quantization: 0/2 [ 222.299830] tpg RGB range: 0/2 16:05:31 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e1, 0x4c000000) 16:05:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') [ 222.303191] vivid-000: ================== END STATUS ================== 16:05:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0xf010002, 0x0, 0x0, [0x40000], &(0x7f00000000c0)={0x0, 0x0, [], @string=&(0x7f0000000080)}}) 16:05:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/197, 0xc5}], 0x1, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) memfd_create(&(0x7f0000000180)='*keyringppp1\x00', 0x1) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) 16:05:31 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x21, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 16:05:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 16:05:31 executing program 3: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 16:05:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0xf010002, 0x0, 0x0, [0x40000], &(0x7f00000000c0)={0x0, 0x0, [], @string=&(0x7f0000000080)}}) 16:05:31 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/197, 0xc5}], 0x1, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) memfd_create(&(0x7f0000000180)='*keyringppp1\x00', 0x1) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) 16:05:31 executing program 3: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 16:05:31 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x5000000000020a42, 0x0) r1 = memfd_create(&(0x7f0000000000)='&.system}\'{security-:\x00', 0x0) ftruncate(r1, 0x40007) sendfile(r0, r1, 0x0, 0x40fffffffd) 16:05:31 executing program 5: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000002c0)={0x0, @local, 0x0, 0x0, 'fo\x00'}, 0x2c) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) close(r0) [ 222.903095] vivid-000: ================= START STATUS ================= [ 222.910203] vivid-000: Test Pattern: 75% Colorbar [ 222.915255] vivid-000: Fill Percentage of Frame: 100 [ 222.920446] vivid-000: Horizontal Movement: No Movement [ 222.925995] vivid-000: Vertical Movement: No Movement [ 222.931250] vivid-000: OSD Text Mode: All [ 222.935650] vivid-000: Show Border: false [ 222.939864] vivid-000: Show Square: false [ 222.944165] vivid-000: Sensor Flipped Horizontally: false [ 222.949838] vivid-000: Sensor Flipped Vertically: false [ 222.955384] vivid-000: Insert SAV Code in Image: false [ 222.960726] vivid-000: Insert EAV Code in Image: false [ 222.966157] vivid-000: Reduced Framerate: false [ 222.970872] vivid-000: Enable Capture Cropping: true grabbed [ 222.976826] vivid-000: Enable Capture Composing: true grabbed [ 222.982832] vivid-000: Enable Capture Scaler: true grabbed [ 222.988517] vivid-000: Timestamp Source: End of Frame [ 222.993830] vivid-000: Colorspace: sRGB [ 222.997850] vivid-000: Transfer Function: Default [ 223.002836] vivid-000: Y'CbCr Encoding: Default [ 223.007545] vivid-000: HSV Encoding: Hue 0-179 [ 223.012238] vivid-000: Quantization: Default [ 223.016702] vivid-000: Apply Alpha To Red Only: false [ 223.022035] vivid-000: Standard Aspect Ratio: 4x3 [ 223.026921] vivid-000: DV Timings Signal Mode: Current DV Timings [ 223.033272] vivid-000: DV Timings: 640x480p59 inactive [ 223.038612] vivid-000: DV Timings Aspect Ratio: Source Width x Height [ 223.045357] vivid-000: Maximum EDID Blocks: 2 [ 223.049898] vivid-000: Limited RGB Range (16-235): false [ 223.055472] vivid-000: Rx RGB Quantization Range: Automatic [ 223.061234] tpg source WxH: 640x360 (Y'CbCr) [ 223.066258] tpg field: 1 [ 223.068999] tpg crop: 640x360@0x0 [ 223.072552] tpg compose: 640x360@0x0 [ 223.076304] tpg colorspace: 8 [ 223.079434] tpg transfer function: 0/2 [ 223.083447] tpg Y'CbCr encoding: 0/1 [ 223.087192] tpg quantization: 0/2 [ 223.090699] tpg RGB range: 0/2 [ 223.093987] vivid-000: ================== END STATUS ================== [ 223.183010] vivid-000: ================= START STATUS ================= [ 223.190088] vivid-000: Test Pattern: 75% Colorbar [ 223.195073] vivid-000: Fill Percentage of Frame: 100 [ 223.200222] vivid-000: Horizontal Movement: No Movement [ 223.205690] vivid-000: Vertical Movement: No Movement [ 223.210924] vivid-000: OSD Text Mode: All [ 223.215172] vivid-000: Show Border: false [ 223.219412] vivid-000: Show Square: false [ 223.223693] vivid-000: Sensor Flipped Horizontally: false [ 223.229368] vivid-000: Sensor Flipped Vertically: false [ 223.234840] vivid-000: Insert SAV Code in Image: false [ 223.240171] vivid-000: Insert EAV Code in Image: false [ 223.245610] vivid-000: Reduced Framerate: false [ 223.250340] vivid-000: Enable Capture Cropping: true grabbed [ 223.256248] vivid-000: Enable Capture Composing: true grabbed [ 223.262268] vivid-000: Enable Capture Scaler: true grabbed [ 223.267945] vivid-000: Timestamp Source: End of Frame [ 223.273229] vivid-000: Colorspace: sRGB [ 223.277261] vivid-000: Transfer Function: Default [ 223.282264] vivid-000: Y'CbCr Encoding: Default [ 223.286992] vivid-000: HSV Encoding: Hue 0-179 [ 223.291616] vivid-000: Quantization: Default [ 223.296170] vivid-000: Apply Alpha To Red Only: false [ 223.301400] vivid-000: Standard Aspect Ratio: 4x3 [ 223.306430] vivid-000: DV Timings Signal Mode: Current DV Timings [ 223.312856] vivid-000: DV Timings: 640x480p59 inactive [ 223.318220] vivid-000: DV Timings Aspect Ratio: Source Width x Height [ 223.325494] vivid-000: Maximum EDID Blocks: 2 16:05:32 executing program 3: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) [ 223.330068] vivid-000: Limited RGB Range (16-235): false [ 223.335666] vivid-000: Rx RGB Quantization Range: Automatic [ 223.341472] tpg source WxH: 640x360 (Y'CbCr) [ 223.346017] tpg field: 1 [ 223.348744] tpg crop: 640x360@0x0 [ 223.352333] tpg compose: 640x360@0x0 [ 223.356079] tpg colorspace: 8 [ 223.359220] tpg transfer function: 0/2 [ 223.363234] tpg Y'CbCr encoding: 0/1 [ 223.366991] tpg quantization: 0/2 [ 223.370474] tpg RGB range: 0/2 [ 223.373838] vivid-000: ================== END STATUS ================== 16:05:32 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0x8, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x0) 16:05:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="0248a199"], 0x4) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f30f6f"], 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:05:32 executing program 3: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 16:05:32 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") getsockopt$inet_int(r0, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x2f5) 16:05:32 executing program 5: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000002c0)={0x0, @local, 0x0, 0x0, 'fo\x00'}, 0x2c) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) close(r0) 16:05:32 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0x8, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x0) 16:05:32 executing program 3: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000002c0)={0x0, @local, 0x0, 0x0, 'fo\x00'}, 0x2c) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) close(r0) 16:05:33 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") getsockopt$inet_int(r0, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x2f5) 16:05:33 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0x8, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x0) 16:05:35 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") getsockopt$inet_int(r0, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x2f5) 16:05:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="0248a199"], 0x4) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f30f6f"], 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:05:35 executing program 3: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000002c0)={0x0, @local, 0x0, 0x0, 'fo\x00'}, 0x2c) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) close(r0) 16:05:35 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x5000000000020a42, 0x0) r1 = memfd_create(&(0x7f0000000000)='&.system}\'{security-:\x00', 0x0) ftruncate(r1, 0x40007) sendfile(r0, r1, 0x0, 0x40fffffffd) 16:05:35 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0x8, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x0) 16:05:35 executing program 5: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000002c0)={0x0, @local, 0x0, 0x0, 'fo\x00'}, 0x2c) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) close(r0) 16:05:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="0248a199"], 0x4) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f30f6f"], 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:05:35 executing program 1: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000002c0)={0x0, @local, 0x0, 0x0, 'fo\x00'}, 0x2c) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) close(r0) 16:05:35 executing program 5: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000002c0)={0x0, @local, 0x0, 0x0, 'fo\x00'}, 0x2c) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) close(r0) 16:05:35 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") getsockopt$inet_int(r0, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x2f5) 16:05:35 executing program 3: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000002c0)={0x0, @local, 0x0, 0x0, 'fo\x00'}, 0x2c) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) close(r0) 16:05:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="0248a199"], 0x4) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f30f6f"], 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:05:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00009a9000)={0x0, 0x0, &(0x7f0000a3bff8)={&(0x7f000022efb4)=@ipmr_newroute={0x24, 0x18, 0xc21, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, [@RTA_DST={0x8, 0x1, @multicast1}]}, 0x24}}, 0x0) 16:05:36 executing program 1: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000002c0)={0x0, @local, 0x0, 0x0, 'fo\x00'}, 0x2c) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) close(r0) 16:05:38 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x5000000000020a42, 0x0) r1 = memfd_create(&(0x7f0000000000)='&.system}\'{security-:\x00', 0x0) ftruncate(r1, 0x40007) sendfile(r0, r1, 0x0, 0x40fffffffd) 16:05:38 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) unshare(0x2000400) ioctl$int_in(r0, 0x80000080045002, &(0x7f00000000c0)) 16:05:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00009a9000)={0x0, 0x0, &(0x7f0000a3bff8)={&(0x7f000022efb4)=@ipmr_newroute={0x24, 0x18, 0xc21, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, [@RTA_DST={0x8, 0x1, @multicast1}]}, 0x24}}, 0x0) 16:05:38 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) mremap(&(0x7f00000db000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000042d000/0x3000)=nil) mprotect(&(0x7f000027b000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f00001d2000/0x4000)=nil, 0x4000, 0xa) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000427000/0x4000)=nil) 16:05:38 executing program 1: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000002c0)={0x0, @local, 0x0, 0x0, 'fo\x00'}, 0x2c) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) close(r0) 16:05:38 executing program 3: set_mempolicy(0x20000004003, &(0x7f0000000000)=0x10000000000008f, 0x41) ppoll(&(0x7f0000000040)=[{}], 0x2000000000000085, &(0x7f00000001c0)={0x77359400}, &(0x7f00000000c0), 0x8) 16:05:38 executing program 3: set_mempolicy(0x20000004003, &(0x7f0000000000)=0x10000000000008f, 0x41) ppoll(&(0x7f0000000040)=[{}], 0x2000000000000085, &(0x7f00000001c0)={0x77359400}, &(0x7f00000000c0), 0x8) 16:05:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00009a9000)={0x0, 0x0, &(0x7f0000a3bff8)={&(0x7f000022efb4)=@ipmr_newroute={0x24, 0x18, 0xc21, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, [@RTA_DST={0x8, 0x1, @multicast1}]}, 0x24}}, 0x0) 16:05:38 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) mremap(&(0x7f00000db000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000042d000/0x3000)=nil) mprotect(&(0x7f000027b000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f00001d2000/0x4000)=nil, 0x4000, 0xa) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000427000/0x4000)=nil) 16:05:38 executing program 3: set_mempolicy(0x20000004003, &(0x7f0000000000)=0x10000000000008f, 0x41) ppoll(&(0x7f0000000040)=[{}], 0x2000000000000085, &(0x7f00000001c0)={0x77359400}, &(0x7f00000000c0), 0x8) 16:05:39 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) unshare(0x2000400) ioctl$int_in(r0, 0x80000080045002, &(0x7f00000000c0)) 16:05:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00009a9000)={0x0, 0x0, &(0x7f0000a3bff8)={&(0x7f000022efb4)=@ipmr_newroute={0x24, 0x18, 0xc21, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, [@RTA_DST={0x8, 0x1, @multicast1}]}, 0x24}}, 0x0) 16:05:41 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x5000000000020a42, 0x0) r1 = memfd_create(&(0x7f0000000000)='&.system}\'{security-:\x00', 0x0) ftruncate(r1, 0x40007) sendfile(r0, r1, 0x0, 0x40fffffffd) 16:05:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x46, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) vmsplice(r0, &(0x7f0000001400)=[{&(0x7f00000002c0)}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup2(r0, r1) dup2(r3, r2) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000001600)) 16:05:41 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) mremap(&(0x7f00000db000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000042d000/0x3000)=nil) mprotect(&(0x7f000027b000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f00001d2000/0x4000)=nil, 0x4000, 0xa) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000427000/0x4000)=nil) 16:05:41 executing program 3: set_mempolicy(0x20000004003, &(0x7f0000000000)=0x10000000000008f, 0x41) ppoll(&(0x7f0000000040)=[{}], 0x2000000000000085, &(0x7f00000001c0)={0x77359400}, &(0x7f00000000c0), 0x8) 16:05:41 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) unshare(0x2000400) ioctl$int_in(r0, 0x80000080045002, &(0x7f00000000c0)) 16:05:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) futex(&(0x7f0000000100), 0x88, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f0000000140), 0x0) 16:05:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) futex(&(0x7f0000000100), 0x88, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f0000000140), 0x0) 16:05:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000094000)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 16:05:41 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) mremap(&(0x7f00000db000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000042d000/0x3000)=nil) mprotect(&(0x7f000027b000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f00001d2000/0x4000)=nil, 0x4000, 0xa) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000427000/0x4000)=nil) 16:05:41 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) unshare(0x2000400) ioctl$int_in(r0, 0x80000080045002, &(0x7f00000000c0)) 16:05:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x46, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) vmsplice(r0, &(0x7f0000001400)=[{&(0x7f00000002c0)}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup2(r0, r1) dup2(r3, r2) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000001600)) 16:05:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) futex(&(0x7f0000000100), 0x88, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f0000000140), 0x0) 16:05:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) futex(&(0x7f0000000100), 0x88, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f0000000140), 0x0) 16:05:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x46, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) vmsplice(r0, &(0x7f0000001400)=[{&(0x7f00000002c0)}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup2(r0, r1) dup2(r3, r2) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000001600)) 16:05:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x46, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) vmsplice(r0, &(0x7f0000001400)=[{&(0x7f00000002c0)}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup2(r0, r1) dup2(r3, r2) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000001600)) 16:05:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x46, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) vmsplice(r0, &(0x7f0000001400)=[{&(0x7f00000002c0)}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup2(r0, r1) dup2(r3, r2) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000001600)) 16:05:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000094000)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 16:05:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x46, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) vmsplice(r0, &(0x7f0000001400)=[{&(0x7f00000002c0)}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup2(r0, r1) dup2(r3, r2) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000001600)) 16:05:44 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000180)) 16:05:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x46, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) vmsplice(r0, &(0x7f0000001400)=[{&(0x7f00000002c0)}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup2(r0, r1) dup2(r3, r2) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000001600)) 16:05:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x46, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) vmsplice(r0, &(0x7f0000001400)=[{&(0x7f00000002c0)}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup2(r0, r1) dup2(r3, r2) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000001600)) 16:05:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x46, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) vmsplice(r0, &(0x7f0000001400)=[{&(0x7f00000002c0)}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup2(r0, r1) dup2(r3, r2) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000001600)) 16:05:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x46, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) vmsplice(r0, &(0x7f0000001400)=[{&(0x7f00000002c0)}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup2(r0, r1) dup2(r3, r2) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000001600)) 16:05:45 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000180)) 16:05:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x46, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) vmsplice(r0, &(0x7f0000001400)=[{&(0x7f00000002c0)}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup2(r0, r1) dup2(r3, r2) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000001600)) 16:05:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x46, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) vmsplice(r0, &(0x7f0000001400)=[{&(0x7f00000002c0)}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup2(r0, r1) dup2(r3, r2) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000001600)) 16:05:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x46, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) vmsplice(r0, &(0x7f0000001400)=[{&(0x7f00000002c0)}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup2(r0, r1) dup2(r3, r2) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000001600)) 16:05:45 executing program 1: mlock2(&(0x7f0000a62000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8)=0x1, 0x2, 0x0) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000903000/0x4000)=nil) 16:05:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000094000)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 16:05:45 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000180)) 16:05:45 executing program 1: mlock2(&(0x7f0000a62000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8)=0x1, 0x2, 0x0) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000903000/0x4000)=nil) 16:05:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x3}) 16:05:45 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="0001", 0x2, 0xfffffffffffffffd) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r1}, &(0x7f0000000600)=""/240, 0xfffffffffffffe65, 0x0) 16:05:45 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000)=0x946, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:05:45 executing program 1: mlock2(&(0x7f0000a62000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8)=0x1, 0x2, 0x0) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000903000/0x4000)=nil) 16:05:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x3}) 16:05:45 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000180)) 16:05:46 executing program 1: mlock2(&(0x7f0000a62000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8)=0x1, 0x2, 0x0) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000903000/0x4000)=nil) 16:05:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x3}) 16:05:46 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="0bf5430f000319196e", 0x9}], 0x1) 16:05:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000094000)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 16:05:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x3}) 16:05:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r2, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 16:05:46 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="0bf5430f000319196e", 0x9}], 0x1) 16:05:46 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="0001", 0x2, 0xfffffffffffffffd) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r1}, &(0x7f0000000600)=""/240, 0xfffffffffffffe65, 0x0) 16:05:46 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000)=0x946, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:05:46 executing program 0: unshare(0x20400) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}) 16:05:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r2, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 16:05:46 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="0bf5430f000319196e", 0x9}], 0x1) 16:05:46 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="0bf5430f000319196e", 0x9}], 0x1) 16:05:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r2, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 16:05:47 executing program 0: unshare(0x20400) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}) 16:05:47 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="0001", 0x2, 0xfffffffffffffffd) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r1}, &(0x7f0000000600)=""/240, 0xfffffffffffffe65, 0x0) 16:05:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3e, &(0x7f0000c86000), &(0x7f0000000040)=0xffffffffffffffdd) 16:05:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r2, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 16:05:47 executing program 0: unshare(0x20400) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}) 16:05:47 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$TCXONC(r1, 0x4004af07, 0xffffffffffffffe0) 16:05:47 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000540)) unshare(0x20400) r1 = dup(r0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) 16:05:47 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000)=0x946, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:05:47 executing program 0: unshare(0x20400) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}) 16:05:47 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$TCXONC(r1, 0x4004af07, 0xffffffffffffffe0) 16:05:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3e, &(0x7f0000c86000), &(0x7f0000000040)=0xffffffffffffffdd) 16:05:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3e, &(0x7f0000c86000), &(0x7f0000000040)=0xffffffffffffffdd) 16:05:47 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000080)={{}, {0x3}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 16:05:47 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="0001", 0x2, 0xfffffffffffffffd) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r1}, &(0x7f0000000600)=""/240, 0xfffffffffffffe65, 0x0) 16:05:47 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$TCXONC(r1, 0x4004af07, 0xffffffffffffffe0) 16:05:48 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000540)) unshare(0x20400) r1 = dup(r0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) 16:05:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3e, &(0x7f0000c86000), &(0x7f0000000040)=0xffffffffffffffdd) 16:05:48 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$TCXONC(r1, 0x4004af07, 0xffffffffffffffe0) 16:05:48 executing program 4: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) chroot(&(0x7f00000001c0)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 16:05:48 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000)=0x946, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:05:48 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000540)) unshare(0x20400) r1 = dup(r0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) 16:05:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x6, 0x1, 0x405}, 0xfdd2}}, 0x0) 16:05:48 executing program 4: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) chroot(&(0x7f00000001c0)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 16:05:48 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x138, [0x0, 0x200005c0, 0x200005f0, 0x20000620], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xff7fffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'syz_tun\x00', 'yam0\x00', 'bond_slave_1\x00', 'sit0\x00', @dev, [], @link_local, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@remote}}}}]}]}, 0x1b0) 16:05:51 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000080)={{}, {0x3}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 16:05:51 executing program 4: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) chroot(&(0x7f00000001c0)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 16:05:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x6, 0x1, 0x405}, 0xfdd2}}, 0x0) 16:05:51 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x138, [0x0, 0x200005c0, 0x200005f0, 0x20000620], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xff7fffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'syz_tun\x00', 'yam0\x00', 'bond_slave_1\x00', 'sit0\x00', @dev, [], @link_local, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@remote}}}}]}]}, 0x1b0) 16:05:51 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000540)) unshare(0x20400) r1 = dup(r0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) 16:05:51 executing program 5: openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 16:05:51 executing program 4: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) chroot(&(0x7f00000001c0)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 16:05:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x6, 0x1, 0x405}, 0xfdd2}}, 0x0) 16:05:51 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x138, [0x0, 0x200005c0, 0x200005f0, 0x20000620], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xff7fffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'syz_tun\x00', 'yam0\x00', 'bond_slave_1\x00', 'sit0\x00', @dev, [], @link_local, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@remote}}}}]}]}, 0x1b0) 16:05:51 executing program 5: openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 16:05:51 executing program 1: openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 16:05:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x0, 0x4, 0x0, 0x2}, 0x2c) 16:05:51 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000080)={{}, {0x3}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 16:05:51 executing program 1: openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 16:05:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x6, 0x1, 0x405}, 0xfdd2}}, 0x0) 16:05:51 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x138, [0x0, 0x200005c0, 0x200005f0, 0x20000620], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xff7fffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'syz_tun\x00', 'yam0\x00', 'bond_slave_1\x00', 'sit0\x00', @dev, [], @link_local, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@remote}}}}]}]}, 0x1b0) 16:05:51 executing program 5: openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 16:05:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x0, 0x4, 0x0, 0x2}, 0x2c) 16:05:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x0, 0x4, 0x0, 0x2}, 0x2c) 16:05:52 executing program 5: openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 16:05:52 executing program 1: openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 16:05:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/if_inet6\x00\'\x95\xaf\x9e\x0e\x06t\x91\xaerj:\xc3\xces\x06\xcf\x11\xea\x1f4\xd0\xebF\xca)x\xf1\x92\x98Ir\x87\xd8\xe9\x1196Oq\xa4\xd1\xa1(\xf9\xf9\x91\xe0\b\xdeY)\xc5\xe2\x8e\x12\x84\x1b\xabr\xe7\x96\xec\xf4\xba/\x80ze\x13\xb5\xb6B6\x0f\xa7\xf27\x81\xe4iG\xf6\xc7\xca\xc1\x90y\x8cF H\xc1\xa8\xe8K\x91b\x82\xc8\x98\a\x1a\x84\xf3\\g8\xab\xc3\x12\x05\xdc\xfd\xa7\x7fB\xf2*\x0e6\xc7\x01\xce\xeb\xc0|y\xab-#\xd9{3{R\x14\xc3=y|\xb8\xef\x98\xbe\xa0\xf1\xffd\xe4\xd7L\x16\xb2\x19{xW0\xed\x9b\x8d\x03\x1c\xd5\x03\x93\x01jJS\xcd=@\xe3n\xaar\x06H\xc5\xcfn\xa4m\xbf+\xe3\xae}&\xbb\xcd\a\x01f\xc5\x9eq\x16\xa8\xcf\xad#\x9c\xde\xcc\xc0\xc2\\\x9aa\xdcK\xfb\xed\x7f\xba\b\x9ah\x1b5\xd1\x83\xd03J\x92c\x9c\x822hY\x9f\x92i\x16\xd0\xb5\x91\xc0${\x033\xf2\x90\x12\x89\xcb\xc9s\xd4\xe5\xed\xcd\xb2g\r\xfe\xed\x06f\xc7C\x80\v\xdc\xa7\t\xbf\xce\xf2\v!\xfac\xe2\xdc\f\xc0\x1e\t\x1c\xbd\x8f8\x14NKmD\xd4\x88e/\nY\xc4\x11-\xa3wp\x9d\xa0\x83\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc2\x88\x94\xa0\x94]\x1c\x9d\xed\xb6\xbcy\xb7\xbd\x9a\xb9\xfd\xec_\xd4\x8dVy\xa2\xf8\x9e%\x94\xe5n\xdd0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 16:05:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x1, 0x8, 0x100000001, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x4d00}, 0x2c) 16:05:54 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x250, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:05:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x1, 0x8, 0x100000001, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x4d00}, 0x2c) 16:05:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1}}}, 0xe83496097ed8ae17) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 16:05:54 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x3ffffc, 0xffffffff7df0bdbe}) 16:05:54 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x250, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:05:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100), 0xc) close(r2) close(r1) 16:05:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x1, 0x8, 0x100000001, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x4d00}, 0x2c) 16:05:54 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x250, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:05:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) 16:05:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1}}}, 0xe83496097ed8ae17) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 16:05:54 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x3ffffc, 0xffffffff7df0bdbe}) 16:05:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100), 0xc) close(r2) close(r1) 16:05:54 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') rt_sigaction(0x1e, &(0x7f00000002c0)={&(0x7f0000000100)="d22ec4222508aa04200000c443bd7f422a00c4812963750985aa3c000000c421e173da00c44188151d600000008325cb020000f33645d2a9170000000f404f31", {}, 0x0, &(0x7f0000000280)="c4819de99a00000000640f6f276746d8ffc42211387d002666440fe1be49b0b222c401b9d970550f3807f6660ff2ed0f0f33a6c4a17850d5"}, &(0x7f00000003c0)={&(0x7f0000000300)="2e670f90d6c4a18a53aa655666660ffe059b0900008f8948016a52c4c24996050000000066420f3a16a3e4f40000046467266665660ff8744d00f3450f6fa98cc40000c42100142ec4a2f9b64b00", {}, 0x0, &(0x7f0000000380)="660f72d200c481bd72e225f347acf36fc422fd25c38f48208e070067656766420fe3e0c4217c77430f8600000000660f3a21780c00"}, 0x8, &(0x7f0000000400)) preadv(r0, &(0x7f0000000480), 0x1000000000000268, 0x0) 16:05:54 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x250, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:05:55 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x3ffffc, 0xffffffff7df0bdbe}) 16:05:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1}}}, 0xe83496097ed8ae17) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 16:05:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) 16:05:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100), 0xc) close(r2) close(r1) 16:05:55 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') rt_sigaction(0x1e, &(0x7f00000002c0)={&(0x7f0000000100)="d22ec4222508aa04200000c443bd7f422a00c4812963750985aa3c000000c421e173da00c44188151d600000008325cb020000f33645d2a9170000000f404f31", {}, 0x0, &(0x7f0000000280)="c4819de99a00000000640f6f276746d8ffc42211387d002666440fe1be49b0b222c401b9d970550f3807f6660ff2ed0f0f33a6c4a17850d5"}, &(0x7f00000003c0)={&(0x7f0000000300)="2e670f90d6c4a18a53aa655666660ffe059b0900008f8948016a52c4c24996050000000066420f3a16a3e4f40000046467266665660ff8744d00f3450f6fa98cc40000c42100142ec4a2f9b64b00", {}, 0x0, &(0x7f0000000380)="660f72d200c481bd72e225f347acf36fc422fd25c38f48208e070067656766420fe3e0c4217c77430f8600000000660f3a21780c00"}, 0x8, &(0x7f0000000400)) preadv(r0, &(0x7f0000000480), 0x1000000000000268, 0x0) 16:05:55 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') rt_sigaction(0x1e, &(0x7f00000002c0)={&(0x7f0000000100)="d22ec4222508aa04200000c443bd7f422a00c4812963750985aa3c000000c421e173da00c44188151d600000008325cb020000f33645d2a9170000000f404f31", {}, 0x0, &(0x7f0000000280)="c4819de99a00000000640f6f276746d8ffc42211387d002666440fe1be49b0b222c401b9d970550f3807f6660ff2ed0f0f33a6c4a17850d5"}, &(0x7f00000003c0)={&(0x7f0000000300)="2e670f90d6c4a18a53aa655666660ffe059b0900008f8948016a52c4c24996050000000066420f3a16a3e4f40000046467266665660ff8744d00f3450f6fa98cc40000c42100142ec4a2f9b64b00", {}, 0x0, &(0x7f0000000380)="660f72d200c481bd72e225f347acf36fc422fd25c38f48208e070067656766420fe3e0c4217c77430f8600000000660f3a21780c00"}, 0x8, &(0x7f0000000400)) preadv(r0, &(0x7f0000000480), 0x1000000000000268, 0x0) 16:05:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) 16:05:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents64(r1, &(0x7f0000000200)=""/116, 0x184) 16:05:55 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') rt_sigaction(0x1e, &(0x7f00000002c0)={&(0x7f0000000100)="d22ec4222508aa04200000c443bd7f422a00c4812963750985aa3c000000c421e173da00c44188151d600000008325cb020000f33645d2a9170000000f404f31", {}, 0x0, &(0x7f0000000280)="c4819de99a00000000640f6f276746d8ffc42211387d002666440fe1be49b0b222c401b9d970550f3807f6660ff2ed0f0f33a6c4a17850d5"}, &(0x7f00000003c0)={&(0x7f0000000300)="2e670f90d6c4a18a53aa655666660ffe059b0900008f8948016a52c4c24996050000000066420f3a16a3e4f40000046467266665660ff8744d00f3450f6fa98cc40000c42100142ec4a2f9b64b00", {}, 0x0, &(0x7f0000000380)="660f72d200c481bd72e225f347acf36fc422fd25c38f48208e070067656766420fe3e0c4217c77430f8600000000660f3a21780c00"}, 0x8, &(0x7f0000000400)) preadv(r0, &(0x7f0000000480), 0x1000000000000268, 0x0) 16:05:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100), 0xc) close(r2) close(r1) 16:05:55 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') rt_sigaction(0x1e, &(0x7f00000002c0)={&(0x7f0000000100)="d22ec4222508aa04200000c443bd7f422a00c4812963750985aa3c000000c421e173da00c44188151d600000008325cb020000f33645d2a9170000000f404f31", {}, 0x0, &(0x7f0000000280)="c4819de99a00000000640f6f276746d8ffc42211387d002666440fe1be49b0b222c401b9d970550f3807f6660ff2ed0f0f33a6c4a17850d5"}, &(0x7f00000003c0)={&(0x7f0000000300)="2e670f90d6c4a18a53aa655666660ffe059b0900008f8948016a52c4c24996050000000066420f3a16a3e4f40000046467266665660ff8744d00f3450f6fa98cc40000c42100142ec4a2f9b64b00", {}, 0x0, &(0x7f0000000380)="660f72d200c481bd72e225f347acf36fc422fd25c38f48208e070067656766420fe3e0c4217c77430f8600000000660f3a21780c00"}, 0x8, &(0x7f0000000400)) preadv(r0, &(0x7f0000000480), 0x1000000000000268, 0x0) 16:05:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) 16:05:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x5}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 16:05:56 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') rt_sigaction(0x1e, &(0x7f00000002c0)={&(0x7f0000000100)="d22ec4222508aa04200000c443bd7f422a00c4812963750985aa3c000000c421e173da00c44188151d600000008325cb020000f33645d2a9170000000f404f31", {}, 0x0, &(0x7f0000000280)="c4819de99a00000000640f6f276746d8ffc42211387d002666440fe1be49b0b222c401b9d970550f3807f6660ff2ed0f0f33a6c4a17850d5"}, &(0x7f00000003c0)={&(0x7f0000000300)="2e670f90d6c4a18a53aa655666660ffe059b0900008f8948016a52c4c24996050000000066420f3a16a3e4f40000046467266665660ff8744d00f3450f6fa98cc40000c42100142ec4a2f9b64b00", {}, 0x0, &(0x7f0000000380)="660f72d200c481bd72e225f347acf36fc422fd25c38f48208e070067656766420fe3e0c4217c77430f8600000000660f3a21780c00"}, 0x8, &(0x7f0000000400)) preadv(r0, &(0x7f0000000480), 0x1000000000000268, 0x0) 16:05:56 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') rt_sigaction(0x1e, &(0x7f00000002c0)={&(0x7f0000000100)="d22ec4222508aa04200000c443bd7f422a00c4812963750985aa3c000000c421e173da00c44188151d600000008325cb020000f33645d2a9170000000f404f31", {}, 0x0, &(0x7f0000000280)="c4819de99a00000000640f6f276746d8ffc42211387d002666440fe1be49b0b222c401b9d970550f3807f6660ff2ed0f0f33a6c4a17850d5"}, &(0x7f00000003c0)={&(0x7f0000000300)="2e670f90d6c4a18a53aa655666660ffe059b0900008f8948016a52c4c24996050000000066420f3a16a3e4f40000046467266665660ff8744d00f3450f6fa98cc40000c42100142ec4a2f9b64b00", {}, 0x0, &(0x7f0000000380)="660f72d200c481bd72e225f347acf36fc422fd25c38f48208e070067656766420fe3e0c4217c77430f8600000000660f3a21780c00"}, 0x8, &(0x7f0000000400)) preadv(r0, &(0x7f0000000480), 0x1000000000000268, 0x0) 16:05:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x5}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 16:05:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, 0x29, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 16:05:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) 16:05:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x5}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 16:05:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, 0x29, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 16:05:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x24, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 16:05:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) 16:05:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x5}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 16:05:56 executing program 0: r0 = socket(0x10, 0x803, 0x6) sendto(r0, &(0x7f0000000000)="100000001200e7ef007b000000800000", 0x10, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:05:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, 0x29, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 16:05:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffdb, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x1de, &(0x7f0000000000)=""/195}, 0x48) 16:05:56 executing program 0: r0 = socket(0x10, 0x803, 0x6) sendto(r0, &(0x7f0000000000)="100000001200e7ef007b000000800000", 0x10, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:05:56 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x101) open$dir(&(0x7f00000000c0)='./file0\x00', 0x1, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 16:05:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, 0x29, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 16:05:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffdb, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x1de, &(0x7f0000000000)=""/195}, 0x48) 16:05:57 executing program 0: r0 = socket(0x10, 0x803, 0x6) sendto(r0, &(0x7f0000000000)="100000001200e7ef007b000000800000", 0x10, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:05:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x24, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 16:05:57 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x101) open$dir(&(0x7f00000000c0)='./file0\x00', 0x1, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 16:05:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffdb, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x1de, &(0x7f0000000000)=""/195}, 0x48) 16:05:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) 16:05:57 executing program 1: mkdir(&(0x7f0000000a40)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) 16:05:57 executing program 0: r0 = socket(0x10, 0x803, 0x6) sendto(r0, &(0x7f0000000000)="100000001200e7ef007b000000800000", 0x10, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:05:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffdb, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x1de, &(0x7f0000000000)=""/195}, 0x48) 16:05:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) 16:05:57 executing program 1: mkdir(&(0x7f0000000a40)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) 16:05:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) 16:05:57 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x101) open$dir(&(0x7f00000000c0)='./file0\x00', 0x1, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 16:05:57 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x3, 0x0, "b78eadff00085b0087cc969a7c8ded000000c600090300"}) 16:05:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x24, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 16:05:58 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001400)={'vcan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x3353cd1e187a4f97, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x6b7, 0x0) 16:05:58 executing program 1: mkdir(&(0x7f0000000a40)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) 16:05:58 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x3, 0x0, "b78eadff00085b0087cc969a7c8ded000000c600090300"}) 16:05:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) 16:05:58 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x101) open$dir(&(0x7f00000000c0)='./file0\x00', 0x1, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 16:05:58 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x3, 0x0, "b78eadff00085b0087cc969a7c8ded000000c600090300"}) 16:05:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0xffffff12, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:05:58 executing program 1: mkdir(&(0x7f0000000a40)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) 16:05:58 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/109, 0x6d) 16:05:58 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x3, 0x0, "b78eadff00085b0087cc969a7c8ded000000c600090300"}) 16:05:58 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00z\x03\xdfm\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00-\xd9\xc1\xc1\xe4\xf8\x1e\xbd\x00\xa0\x83p\x15\x00#\x00\x06\x00\x00A\b\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x1e, 0x0, 0x0, 0x0, @time}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000380)={0x0, 0x7a11c, 0xc1}) 16:05:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x24, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 16:05:59 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001400)={'vcan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x3353cd1e187a4f97, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x6b7, 0x0) 16:05:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, [0x2]}) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:05:59 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/109, 0x6d) 16:05:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0xffffff12, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:05:59 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00z\x03\xdfm\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00-\xd9\xc1\xc1\xe4\xf8\x1e\xbd\x00\xa0\x83p\x15\x00#\x00\x06\x00\x00A\b\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x1e, 0x0, 0x0, 0x0, @time}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000380)={0x0, 0x7a11c, 0xc1}) 16:05:59 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/109, 0x6d) 16:05:59 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00z\x03\xdfm\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00-\xd9\xc1\xc1\xe4\xf8\x1e\xbd\x00\xa0\x83p\x15\x00#\x00\x06\x00\x00A\b\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x1e, 0x0, 0x0, 0x0, @time}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000380)={0x0, 0x7a11c, 0xc1}) 16:05:59 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x200000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0xfffffffffffffffe}) 16:05:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, [0x2]}) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:05:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0xffffff12, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:05:59 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/109, 0x6d) 16:05:59 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00z\x03\xdfm\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00-\xd9\xc1\xc1\xe4\xf8\x1e\xbd\x00\xa0\x83p\x15\x00#\x00\x06\x00\x00A\b\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x1e, 0x0, 0x0, 0x0, @time}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000380)={0x0, 0x7a11c, 0xc1}) 16:05:59 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001400)={'vcan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x3353cd1e187a4f97, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x6b7, 0x0) 16:05:59 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x200000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0xfffffffffffffffe}) 16:05:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, [0x2]}) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:05:59 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) close(r1) 16:05:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x7c02c3412e450160, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:05:59 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x200000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0xfffffffffffffffe}) 16:06:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0xffffff12, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:06:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, [0x2]}) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:06:00 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) close(r1) 16:06:00 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x200000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0xfffffffffffffffe}) 16:06:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x7c02c3412e450160, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:06:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) 16:06:00 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001400)={'vcan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x3353cd1e187a4f97, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x6b7, 0x0) 16:06:00 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000200)) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af21, &(0x7f0000000180)={0x1, r1}) close(r0) 16:06:00 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) close(r1) 16:06:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:06:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x7c02c3412e450160, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:06:00 executing program 2: r0 = memfd_create(&(0x7f0000000200)='wla\x97\xb0\x00\xa8\xf6\x02\xd0\xa2\xc2\xa5\x82\xc3\xc8h\x18\xb3\xbf\xd2Z\x1fj-%t\x9f7|\x03\xd1\xba0\xa2\xde\xc3q\x81%\x1b\xe1\x902x\x9a?\x9d\xa8\xc9\xc1\xdb0\xb7\xeeu\x96\xad\xae\x00\x96\xe8\xa1\xad\xf5\x19\xd3\xee\x84]u\xd9\x85\xf3\xce\t=mw\xae\xf1\xbd\x97K\xdd\xa5B\x8eS\xb9\xbd6*L4T\r\xcf&tg2Fq\xae\x9c\x80\xa0\xb1\x04\nW\xccC\'\xdb[\x02\x8d\xf0\x14\x94\x95\xf0cX$a\x00%?%\xd9:\x97\xbd\x9a\xe3\xe9\xb6\xad\x83S\xed\x89\x05\xa6\xdb\x91\xf4\xe9\x8aj\x03n\xe8H\x95\xe2~q&\xf7\x12\xcc\xeaYmX()\xb3\x91\x05(\x03t\xde\xe2\xd7N\xb8\xfduX\x80\x99]e\xe5\xf5~-)\r\xc8Nl\xb4\x8cl\xf7\xfb\x88y\n+\b\x12,\xd7\x9dBbcFf\f\xb4s\x96\x02\xfc\x8f\a\x91\xb6\xd5s\xd6\xd8\xe0l?!lZ\xa3{r', 0x0) close(r0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 16:06:00 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) close(r1) 16:06:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x7c02c3412e450160, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:06:00 executing program 2: r0 = memfd_create(&(0x7f0000000200)='wla\x97\xb0\x00\xa8\xf6\x02\xd0\xa2\xc2\xa5\x82\xc3\xc8h\x18\xb3\xbf\xd2Z\x1fj-%t\x9f7|\x03\xd1\xba0\xa2\xde\xc3q\x81%\x1b\xe1\x902x\x9a?\x9d\xa8\xc9\xc1\xdb0\xb7\xeeu\x96\xad\xae\x00\x96\xe8\xa1\xad\xf5\x19\xd3\xee\x84]u\xd9\x85\xf3\xce\t=mw\xae\xf1\xbd\x97K\xdd\xa5B\x8eS\xb9\xbd6*L4T\r\xcf&tg2Fq\xae\x9c\x80\xa0\xb1\x04\nW\xccC\'\xdb[\x02\x8d\xf0\x14\x94\x95\xf0cX$a\x00%?%\xd9:\x97\xbd\x9a\xe3\xe9\xb6\xad\x83S\xed\x89\x05\xa6\xdb\x91\xf4\xe9\x8aj\x03n\xe8H\x95\xe2~q&\xf7\x12\xcc\xeaYmX()\xb3\x91\x05(\x03t\xde\xe2\xd7N\xb8\xfduX\x80\x99]e\xe5\xf5~-)\r\xc8Nl\xb4\x8cl\xf7\xfb\x88y\n+\b\x12,\xd7\x9dBbcFf\f\xb4s\x96\x02\xfc\x8f\a\x91\xb6\xd5s\xd6\xd8\xe0l?!lZ\xa3{r', 0x0) close(r0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 16:06:00 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000200)) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af21, &(0x7f0000000180)={0x1, r1}) close(r0) 16:06:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 16:06:01 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='io\x00') read$eventfd(r0, 0x0, 0x0) 16:06:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 16:06:01 executing program 2: r0 = memfd_create(&(0x7f0000000200)='wla\x97\xb0\x00\xa8\xf6\x02\xd0\xa2\xc2\xa5\x82\xc3\xc8h\x18\xb3\xbf\xd2Z\x1fj-%t\x9f7|\x03\xd1\xba0\xa2\xde\xc3q\x81%\x1b\xe1\x902x\x9a?\x9d\xa8\xc9\xc1\xdb0\xb7\xeeu\x96\xad\xae\x00\x96\xe8\xa1\xad\xf5\x19\xd3\xee\x84]u\xd9\x85\xf3\xce\t=mw\xae\xf1\xbd\x97K\xdd\xa5B\x8eS\xb9\xbd6*L4T\r\xcf&tg2Fq\xae\x9c\x80\xa0\xb1\x04\nW\xccC\'\xdb[\x02\x8d\xf0\x14\x94\x95\xf0cX$a\x00%?%\xd9:\x97\xbd\x9a\xe3\xe9\xb6\xad\x83S\xed\x89\x05\xa6\xdb\x91\xf4\xe9\x8aj\x03n\xe8H\x95\xe2~q&\xf7\x12\xcc\xeaYmX()\xb3\x91\x05(\x03t\xde\xe2\xd7N\xb8\xfduX\x80\x99]e\xe5\xf5~-)\r\xc8Nl\xb4\x8cl\xf7\xfb\x88y\n+\b\x12,\xd7\x9dBbcFf\f\xb4s\x96\x02\xfc\x8f\a\x91\xb6\xd5s\xd6\xd8\xe0l?!lZ\xa3{r', 0x0) close(r0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 16:06:01 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='io\x00') read$eventfd(r0, 0x0, 0x0) 16:06:01 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001400)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001600)={&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9e7772046c64ede424fb655a6db7d24a18b6f0a74f50c1909eced17035129dd3"}}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000240)={0x0, r0}) write$P9_RLERROR(r0, &(0x7f00000001c0)={0x10, 0x7, 0x2, {0x7, 'filter\x00'}}, 0x10) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000001680)={'filter\x00', 0x7, 0x4, 0x4a8, 0x140, 0x0, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f00000000c0), {[{{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x18}, 0xffffffff, 0xffffffff, @mac=@broadcast, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}, 0x12, 0xffffffff00000001, 0x3, 0x1, 0xa7, 0x8, 'veth0_to_team\x00', 'ipddp0\x00', {0xff}, {}, 0x0, 0x2}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@remote, @empty, @rand_addr=0x5, 0x0, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @broadcast, @local, 0xf, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr=0x101, @local, 0x1, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000080), &(0x7f0000000100), 0x6140, &(0x7f0000002000/0x2000)=nil, 0x2) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 16:06:01 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000200)) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af21, &(0x7f0000000180)={0x1, r1}) close(r0) 16:06:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffffc5}}, &(0x7f0000000480)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 16:06:01 executing program 2: r0 = memfd_create(&(0x7f0000000200)='wla\x97\xb0\x00\xa8\xf6\x02\xd0\xa2\xc2\xa5\x82\xc3\xc8h\x18\xb3\xbf\xd2Z\x1fj-%t\x9f7|\x03\xd1\xba0\xa2\xde\xc3q\x81%\x1b\xe1\x902x\x9a?\x9d\xa8\xc9\xc1\xdb0\xb7\xeeu\x96\xad\xae\x00\x96\xe8\xa1\xad\xf5\x19\xd3\xee\x84]u\xd9\x85\xf3\xce\t=mw\xae\xf1\xbd\x97K\xdd\xa5B\x8eS\xb9\xbd6*L4T\r\xcf&tg2Fq\xae\x9c\x80\xa0\xb1\x04\nW\xccC\'\xdb[\x02\x8d\xf0\x14\x94\x95\xf0cX$a\x00%?%\xd9:\x97\xbd\x9a\xe3\xe9\xb6\xad\x83S\xed\x89\x05\xa6\xdb\x91\xf4\xe9\x8aj\x03n\xe8H\x95\xe2~q&\xf7\x12\xcc\xeaYmX()\xb3\x91\x05(\x03t\xde\xe2\xd7N\xb8\xfduX\x80\x99]e\xe5\xf5~-)\r\xc8Nl\xb4\x8cl\xf7\xfb\x88y\n+\b\x12,\xd7\x9dBbcFf\f\xb4s\x96\x02\xfc\x8f\a\x91\xb6\xd5s\xd6\xd8\xe0l?!lZ\xa3{r', 0x0) close(r0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 16:06:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffffc5}}, &(0x7f0000000480)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 16:06:01 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='io\x00') read$eventfd(r0, 0x0, 0x0) 16:06:01 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000200)) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af21, &(0x7f0000000180)={0x1, r1}) close(r0) 16:06:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 16:06:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000380)={0x0, 0x2}, 0x4) syz_emit_ethernet(0xe, &(0x7f00000000c0)={@empty, @remote}, 0x0) 16:06:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffffc5}}, &(0x7f0000000480)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 16:06:01 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='io\x00') read$eventfd(r0, 0x0, 0x0) 16:06:02 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000000)=@in={0x2, 0x4e24}, 0x80, 0x0}, 0xe000) sendmsg$kcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1}, 0x8880) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)="ee", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000c00)="b2", 0x1}], 0x1}, 0x0) 16:06:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='oom_adj\x00') pwritev(r0, &(0x7f0000000600)=[{&(0x7f00000002c0)="a2", 0x1}], 0x1, 0x0) 16:06:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffffc5}}, &(0x7f0000000480)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 16:06:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 16:06:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000380)={0x0, 0x2}, 0x4) syz_emit_ethernet(0xe, &(0x7f00000000c0)={@empty, @remote}, 0x0) 16:06:02 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000000)=@in={0x2, 0x4e24}, 0x80, 0x0}, 0xe000) sendmsg$kcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1}, 0x8880) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)="ee", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000c00)="b2", 0x1}], 0x1}, 0x0) 16:06:02 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001400)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001600)={&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9e7772046c64ede424fb655a6db7d24a18b6f0a74f50c1909eced17035129dd3"}}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000240)={0x0, r0}) write$P9_RLERROR(r0, &(0x7f00000001c0)={0x10, 0x7, 0x2, {0x7, 'filter\x00'}}, 0x10) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000001680)={'filter\x00', 0x7, 0x4, 0x4a8, 0x140, 0x0, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f00000000c0), {[{{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x18}, 0xffffffff, 0xffffffff, @mac=@broadcast, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}, 0x12, 0xffffffff00000001, 0x3, 0x1, 0xa7, 0x8, 'veth0_to_team\x00', 'ipddp0\x00', {0xff}, {}, 0x0, 0x2}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@remote, @empty, @rand_addr=0x5, 0x0, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @broadcast, @local, 0xf, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr=0x101, @local, 0x1, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000080), &(0x7f0000000100), 0x6140, &(0x7f0000002000/0x2000)=nil, 0x2) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 16:06:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='oom_adj\x00') pwritev(r0, &(0x7f0000000600)=[{&(0x7f00000002c0)="a2", 0x1}], 0x1, 0x0) 16:06:02 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000000)=@in={0x2, 0x4e24}, 0x80, 0x0}, 0xe000) sendmsg$kcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1}, 0x8880) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)="ee", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000c00)="b2", 0x1}], 0x1}, 0x0) 16:06:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000380)={0x0, 0x2}, 0x4) syz_emit_ethernet(0xe, &(0x7f00000000c0)={@empty, @remote}, 0x0) 16:06:02 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001400)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001600)={&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9e7772046c64ede424fb655a6db7d24a18b6f0a74f50c1909eced17035129dd3"}}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000240)={0x0, r0}) write$P9_RLERROR(r0, &(0x7f00000001c0)={0x10, 0x7, 0x2, {0x7, 'filter\x00'}}, 0x10) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000001680)={'filter\x00', 0x7, 0x4, 0x4a8, 0x140, 0x0, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f00000000c0), {[{{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x18}, 0xffffffff, 0xffffffff, @mac=@broadcast, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}, 0x12, 0xffffffff00000001, 0x3, 0x1, 0xa7, 0x8, 'veth0_to_team\x00', 'ipddp0\x00', {0xff}, {}, 0x0, 0x2}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@remote, @empty, @rand_addr=0x5, 0x0, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @broadcast, @local, 0xf, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr=0x101, @local, 0x1, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000080), &(0x7f0000000100), 0x6140, &(0x7f0000002000/0x2000)=nil, 0x2) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 16:06:02 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001400)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001600)={&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9e7772046c64ede424fb655a6db7d24a18b6f0a74f50c1909eced17035129dd3"}}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000240)={0x0, r0}) write$P9_RLERROR(r0, &(0x7f00000001c0)={0x10, 0x7, 0x2, {0x7, 'filter\x00'}}, 0x10) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000001680)={'filter\x00', 0x7, 0x4, 0x4a8, 0x140, 0x0, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f00000000c0), {[{{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x18}, 0xffffffff, 0xffffffff, @mac=@broadcast, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}, 0x12, 0xffffffff00000001, 0x3, 0x1, 0xa7, 0x8, 'veth0_to_team\x00', 'ipddp0\x00', {0xff}, {}, 0x0, 0x2}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@remote, @empty, @rand_addr=0x5, 0x0, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @broadcast, @local, 0xf, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr=0x101, @local, 0x1, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000080), &(0x7f0000000100), 0x6140, &(0x7f0000002000/0x2000)=nil, 0x2) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 16:06:02 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000000)=@in={0x2, 0x4e24}, 0x80, 0x0}, 0xe000) sendmsg$kcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1}, 0x8880) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)="ee", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000c00)="b2", 0x1}], 0x1}, 0x0) 16:06:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='oom_adj\x00') pwritev(r0, &(0x7f0000000600)=[{&(0x7f00000002c0)="a2", 0x1}], 0x1, 0x0) 16:06:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000380)={0x0, 0x2}, 0x4) syz_emit_ethernet(0xe, &(0x7f00000000c0)={@empty, @remote}, 0x0) 16:06:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='oom_adj\x00') pwritev(r0, &(0x7f0000000600)=[{&(0x7f00000002c0)="a2", 0x1}], 0x1, 0x0) 16:06:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000380)={0x0, 0x2}, 0x4) syz_emit_ethernet(0xe, &(0x7f00000000c0)={@empty, @remote}, 0x0) 16:06:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) 16:06:03 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001400)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001600)={&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9e7772046c64ede424fb655a6db7d24a18b6f0a74f50c1909eced17035129dd3"}}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000240)={0x0, r0}) write$P9_RLERROR(r0, &(0x7f00000001c0)={0x10, 0x7, 0x2, {0x7, 'filter\x00'}}, 0x10) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000001680)={'filter\x00', 0x7, 0x4, 0x4a8, 0x140, 0x0, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f00000000c0), {[{{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x18}, 0xffffffff, 0xffffffff, @mac=@broadcast, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}, 0x12, 0xffffffff00000001, 0x3, 0x1, 0xa7, 0x8, 'veth0_to_team\x00', 'ipddp0\x00', {0xff}, {}, 0x0, 0x2}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@remote, @empty, @rand_addr=0x5, 0x0, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @broadcast, @local, 0xf, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr=0x101, @local, 0x1, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000080), &(0x7f0000000100), 0x6140, &(0x7f0000002000/0x2000)=nil, 0x2) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 16:06:03 executing program 1: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x8) 16:06:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000380)={0x0, 0x2}, 0x4) syz_emit_ethernet(0xe, &(0x7f00000000c0)={@empty, @remote}, 0x0) 16:06:03 executing program 1: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x8) 16:06:03 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001400)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001600)={&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9e7772046c64ede424fb655a6db7d24a18b6f0a74f50c1909eced17035129dd3"}}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000240)={0x0, r0}) write$P9_RLERROR(r0, &(0x7f00000001c0)={0x10, 0x7, 0x2, {0x7, 'filter\x00'}}, 0x10) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000001680)={'filter\x00', 0x7, 0x4, 0x4a8, 0x140, 0x0, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f00000000c0), {[{{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x18}, 0xffffffff, 0xffffffff, @mac=@broadcast, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}, 0x12, 0xffffffff00000001, 0x3, 0x1, 0xa7, 0x8, 'veth0_to_team\x00', 'ipddp0\x00', {0xff}, {}, 0x0, 0x2}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@remote, @empty, @rand_addr=0x5, 0x0, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @broadcast, @local, 0xf, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr=0x101, @local, 0x1, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000080), &(0x7f0000000100), 0x6140, &(0x7f0000002000/0x2000)=nil, 0x2) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 16:06:03 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001400)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001600)={&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9e7772046c64ede424fb655a6db7d24a18b6f0a74f50c1909eced17035129dd3"}}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000240)={0x0, r0}) write$P9_RLERROR(r0, &(0x7f00000001c0)={0x10, 0x7, 0x2, {0x7, 'filter\x00'}}, 0x10) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000001680)={'filter\x00', 0x7, 0x4, 0x4a8, 0x140, 0x0, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f00000000c0), {[{{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x18}, 0xffffffff, 0xffffffff, @mac=@broadcast, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}, 0x12, 0xffffffff00000001, 0x3, 0x1, 0xa7, 0x8, 'veth0_to_team\x00', 'ipddp0\x00', {0xff}, {}, 0x0, 0x2}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@remote, @empty, @rand_addr=0x5, 0x0, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @broadcast, @local, 0xf, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr=0x101, @local, 0x1, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000080), &(0x7f0000000100), 0x6140, &(0x7f0000002000/0x2000)=nil, 0x2) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 16:06:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000380)={0x0, 0x2}, 0x4) syz_emit_ethernet(0xe, &(0x7f00000000c0)={@empty, @remote}, 0x0) 16:06:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) 16:06:04 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r2, &(0x7f0000d83ff8), 0x2) sendfile(r1, r2, &(0x7f0000000000), 0x10000) 16:06:04 executing program 1: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x8) 16:06:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) 16:06:04 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r2, &(0x7f0000d83ff8), 0x2) sendfile(r1, r2, &(0x7f0000000000), 0x10000) 16:06:04 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001400)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001600)={&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9e7772046c64ede424fb655a6db7d24a18b6f0a74f50c1909eced17035129dd3"}}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000240)={0x0, r0}) write$P9_RLERROR(r0, &(0x7f00000001c0)={0x10, 0x7, 0x2, {0x7, 'filter\x00'}}, 0x10) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000001680)={'filter\x00', 0x7, 0x4, 0x4a8, 0x140, 0x0, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f00000000c0), {[{{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x18}, 0xffffffff, 0xffffffff, @mac=@broadcast, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}, 0x12, 0xffffffff00000001, 0x3, 0x1, 0xa7, 0x8, 'veth0_to_team\x00', 'ipddp0\x00', {0xff}, {}, 0x0, 0x2}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@remote, @empty, @rand_addr=0x5, 0x0, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @broadcast, @local, 0xf, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr=0x101, @local, 0x1, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000080), &(0x7f0000000100), 0x6140, &(0x7f0000002000/0x2000)=nil, 0x2) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 16:06:04 executing program 1: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x8) 16:06:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) 16:06:04 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001400)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001600)={&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9e7772046c64ede424fb655a6db7d24a18b6f0a74f50c1909eced17035129dd3"}}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000240)={0x0, r0}) write$P9_RLERROR(r0, &(0x7f00000001c0)={0x10, 0x7, 0x2, {0x7, 'filter\x00'}}, 0x10) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000001680)={'filter\x00', 0x7, 0x4, 0x4a8, 0x140, 0x0, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f00000000c0), {[{{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x18}, 0xffffffff, 0xffffffff, @mac=@broadcast, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}, 0x12, 0xffffffff00000001, 0x3, 0x1, 0xa7, 0x8, 'veth0_to_team\x00', 'ipddp0\x00', {0xff}, {}, 0x0, 0x2}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@remote, @empty, @rand_addr=0x5, 0x0, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @broadcast, @local, 0xf, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr=0x101, @local, 0x1, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000080), &(0x7f0000000100), 0x6140, &(0x7f0000002000/0x2000)=nil, 0x2) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 16:06:04 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001400)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001600)={&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9e7772046c64ede424fb655a6db7d24a18b6f0a74f50c1909eced17035129dd3"}}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000240)={0x0, r0}) write$P9_RLERROR(r0, &(0x7f00000001c0)={0x10, 0x7, 0x2, {0x7, 'filter\x00'}}, 0x10) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000001680)={'filter\x00', 0x7, 0x4, 0x4a8, 0x140, 0x0, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f00000000c0), {[{{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x18}, 0xffffffff, 0xffffffff, @mac=@broadcast, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}, 0x12, 0xffffffff00000001, 0x3, 0x1, 0xa7, 0x8, 'veth0_to_team\x00', 'ipddp0\x00', {0xff}, {}, 0x0, 0x2}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@remote, @empty, @rand_addr=0x5, 0x0, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @broadcast, @local, 0xf, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr=0x101, @local, 0x1, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000080), &(0x7f0000000100), 0x6140, &(0x7f0000002000/0x2000)=nil, 0x2) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 16:06:04 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r2, &(0x7f0000d83ff8), 0x2) sendfile(r1, r2, &(0x7f0000000000), 0x10000) 16:06:04 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r2, &(0x7f0000d83ff8), 0x2) sendfile(r1, r2, &(0x7f0000000000), 0x10000) 16:06:04 executing program 2: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad", 0x41) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="050073f9e51bee014de9989e230950a881dac89eaa8626a847211f91587f6ccbff"], 0x21) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0", 0x21, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:06:05 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r2, &(0x7f0000d83ff8), 0x2) sendfile(r1, r2, &(0x7f0000000000), 0x10000) 16:06:05 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r2, &(0x7f0000d83ff8), 0x2) sendfile(r1, r2, &(0x7f0000000000), 0x10000) 16:06:05 executing program 2: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad", 0x41) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="050073f9e51bee014de9989e230950a881dac89eaa8626a847211f91587f6ccbff"], 0x21) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0", 0x21, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:06:05 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r2, &(0x7f0000d83ff8), 0x2) sendfile(r1, r2, &(0x7f0000000000), 0x10000) 16:06:05 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000280)={[], 0x0, 0x101}) 16:06:05 executing program 1: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a", 0x62) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000480)=ANY=[@ANYBLOB="03"], 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000005c0)={"fb472e793d427b350963e728e0b851f63ad29c08f1438107a7cedd8fe12a88c5e80d05cf002330b2e02363ceda0ff9efdbfa0bc636db0733dae85a77936df3d84c053b558f41d3d6ca04f1839e6d77d326ab7b9dc91f0186457ef9b70615f34feda3ebe21b3d23c7136c7d47b3939146975c78b4d08e185198951a7dfa3276ade9cfcb713c14a41c54ddf34f90f20ad04f80cdf7165576c743d6df2667239387e5858e800094ed471604d23822ec99c8516a29606cdf8a53a303e8eaa7811126b9764bd8eae52696112707466486a8a119727caa9f2b9dab3c23a2715d82a97f14a964a318706d1b0081fe61509d4c1a34cba107cc0d8d91b246af14061f8b9c7427530b30e64e978a976ddb938c2e3ba9f26c2000144ed2a3e2be05c47e52d0a02ab08c94e6a050f089fb1da1940d27cb127a11a2109dc298ff6eea4857e44ba44d6857f3179ccac5bbe1585846ddfca885e52c74dad4110850ba7e3046dac49adbea2bc940818e5975bd7c1000b9e56ef905ec3fe1a76ccc19faab514407854dfdc743e7e2cf80ea2b5ae7d5e0a59892f9fb3470e2db8bf2e6d2e1813c53ffbf7efcbdf0bc371df34f72c62ddb8a9332aa5d983934ea1c096bd5f5bc045c1631eaeefd5e3d439f5a8a81251c29353228e1523b964fd0a41cf00579dde8df47069d9ebd64cb6b58b11f633b88727f7f2163793e4cbf17052e6f211270d13aef084fac97c8882ec84451947c3c8188cf179ea630fe10d477b5a857538ada16fe2047a002bcac0ad1ff808f71f840369f0dc3b43eca85e0f7f336763bc5c72f10d59077d30b722e1a9ef42770555ef4fc889c4bc1c083584d806f3ddc88a18ad844d6fe236ff010de75f0789a37823c149636e4db6e4a48285d37049ea798c5a1f273c8060f6f94878f2fe7d5ba4b33e38058c3fe1fee15a96845a3ee54c8b9f29dcd4f8b7644b9a68fe469714ef9107aaa3b1bc5dcf1427c9bed0779dc202b78361e8d78d65cfcfe8986b288894e4bf473aa9fbf8b768edb3575077b5793d71e01f3538f503b6c2582103f966be8b92fc7d495b513db92ae2e9046ca5e1bf96405afe479d339062e0a00a743fe0a9a8b5931b0187752dcd1cc2c3b3bfd4ea742456377901625a7e69ebceebbd9337b2f719cf1402e5a5846f4a1f1edf4a2bf4a487166cdaf37a0e179f198c6d811e163dc769743e19903e1614e092d8fe0fa6824dba87ba80e1ae2e4ee4ad068b7dd34cbb0f7fe37bdc2b3c133f63d198a52dd3f46c278c20f9b39b15855a533b4c091b46d856b17ac312d87fd1a302d9e97d831e9b0b715bcb9da64499dfb3431c5617783f9c4654a56c2f64a639ab729bdaa569567e5065e809bf2596a1879950599723c0acc597dc9c818833104cc90d498f23aed86a15bf678078f5cdd5bfd2b6918fd28c4722bc65f0b55f1c0d3bfe778"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) 16:06:05 executing program 2: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad", 0x41) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="050073f9e51bee014de9989e230950a881dac89eaa8626a847211f91587f6ccbff"], 0x21) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0", 0x21, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:06:06 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000280)={[], 0x0, 0x101}) 16:06:06 executing program 0: unshare(0x28020400) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000000)) 16:06:06 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r0, 0x40096102, &(0x7f0000000200)) 16:06:06 executing program 1: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a", 0x62) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000480)=ANY=[@ANYBLOB="03"], 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000005c0)={"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"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) 16:06:06 executing program 2: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad", 0x41) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="050073f9e51bee014de9989e230950a881dac89eaa8626a847211f91587f6ccbff"], 0x21) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0", 0x21, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:06:06 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000080)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd3}, 0x0) r2 = accept(r0, 0x0, 0x0) close(r2) 16:06:06 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r0, 0x40096102, &(0x7f0000000200)) 16:06:06 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000280)={[], 0x0, 0x101}) 16:06:06 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000280)={[], 0x0, 0x101}) 16:06:06 executing program 0: unshare(0x28020400) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000000)) 16:06:06 executing program 1: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a", 0x62) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000480)=ANY=[@ANYBLOB="03"], 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000005c0)={"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"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) 16:06:06 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000080)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd3}, 0x0) r2 = accept(r0, 0x0, 0x0) close(r2) 16:06:06 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r0, 0x40096102, &(0x7f0000000200)) 16:06:06 executing program 0: unshare(0x28020400) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000000)) 16:06:07 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000240)={0x0, 0x0, [], {0x0, @reserved}}) 16:06:07 executing program 5: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1f}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)={0x9}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000140)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:06:07 executing program 1: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a", 0x62) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000480)=ANY=[@ANYBLOB="03"], 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000005c0)={"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"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) 16:06:07 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r0, 0x40096102, &(0x7f0000000200)) 16:06:07 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000080)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd3}, 0x0) r2 = accept(r0, 0x0, 0x0) close(r2) 16:06:07 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000240)={0x0, 0x0, [], {0x0, @reserved}}) 16:06:07 executing program 0: unshare(0x28020400) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000000)) 16:06:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000340)={0x79, 0x0, [0x490]}) 16:06:07 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000240)={0x0, 0x0, [], {0x0, @reserved}}) 16:06:07 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9f, &(0x7f0000000040), &(0x7f00000000c0)=0xff2f) 16:06:07 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000080)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd3}, 0x0) r2 = accept(r0, 0x0, 0x0) close(r2) 16:06:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0x54a1, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") dup3(r1, r2, 0x0) dup3(r1, r0, 0x0) 16:06:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000340)={0x79, 0x0, [0x490]}) 16:06:08 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x1) 16:06:08 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9f, &(0x7f0000000040), &(0x7f00000000c0)=0xff2f) 16:06:08 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000240)={0x0, 0x0, [], {0x0, @reserved}}) 16:06:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000340)={0x79, 0x0, [0x490]}) 16:06:08 executing program 5: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1f}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)={0x9}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000140)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:06:08 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0x54a1, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") dup3(r1, r2, 0x0) dup3(r1, r0, 0x0) 16:06:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001580)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, r2, 0xfffffffc}, [@NDA_DST_MAC={0xc, 0x1, @link_local}]}, 0x28}}, 0x0) 16:06:08 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9f, &(0x7f0000000040), &(0x7f00000000c0)=0xff2f) 16:06:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000340)={0x79, 0x0, [0x490]}) 16:06:08 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x1) 16:06:08 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0x54a1, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") dup3(r1, r2, 0x0) dup3(r1, r0, 0x0) 16:06:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001580)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, r2, 0xfffffffc}, [@NDA_DST_MAC={0xc, 0x1, @link_local}]}, 0x28}}, 0x0) 16:06:08 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9f, &(0x7f0000000040), &(0x7f00000000c0)=0xff2f) 16:06:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fstat(r0, &(0x7f00000004c0)) 16:06:08 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x1) 16:06:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_buf(r1, 0x0, 0x31, 0xffffffffffffffff, 0x91) 16:06:09 executing program 5: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1f}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)={0x9}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000140)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:06:09 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0x54a1, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") dup3(r1, r2, 0x0) dup3(r1, r0, 0x0) 16:06:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001580)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, r2, 0xfffffffc}, [@NDA_DST_MAC={0xc, 0x1, @link_local}]}, 0x28}}, 0x0) 16:06:09 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x1) 16:06:09 executing program 4: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000001540)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty={[0x5636e047, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}, 0x80, &(0x7f00000013c0), 0x0, &(0x7f0000001400)}, 0x2000c4ff) 16:06:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_buf(r1, 0x0, 0x31, 0xffffffffffffffff, 0x91) 16:06:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_buf(r1, 0x0, 0x31, 0xffffffffffffffff, 0x91) 16:06:09 executing program 3: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000040)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 16:06:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001580)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, r2, 0xfffffffc}, [@NDA_DST_MAC={0xc, 0x1, @link_local}]}, 0x28}}, 0x0) 16:06:09 executing program 4: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000001540)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty={[0x5636e047, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}, 0x80, &(0x7f00000013c0), 0x0, &(0x7f0000001400)}, 0x2000c4ff) 16:06:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0xfffffffffffff805, 0x4) 16:06:09 executing program 4: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000001540)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty={[0x5636e047, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}, 0x80, &(0x7f00000013c0), 0x0, &(0x7f0000001400)}, 0x2000c4ff) 16:06:10 executing program 5: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1f}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)={0x9}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000140)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:06:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_buf(r1, 0x0, 0x31, 0xffffffffffffffff, 0x91) 16:06:10 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0xfc, 0x0, &(0x7f0000000340)=""/252}, 0x28) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000240)=@ethtool_stats={0x2}}) 16:06:10 executing program 3: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000040)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 16:06:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0xfffffffffffff805, 0x4) 16:06:10 executing program 4: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000001540)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty={[0x5636e047, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}, 0x80, &(0x7f00000013c0), 0x0, &(0x7f0000001400)}, 0x2000c4ff) 16:06:10 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000040ec0)={0xfffffffffffffff7}) 16:06:10 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0xfc, 0x0, &(0x7f0000000340)=""/252}, 0x28) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000240)=@ethtool_stats={0x2}}) 16:06:10 executing program 3: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000040)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 16:06:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0xfffffffffffff805, 0x4) 16:06:10 executing program 4: unshare(0x8000400) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x20040000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0xc0105502, 0x0) 16:06:10 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0xfc, 0x0, &(0x7f0000000340)=""/252}, 0x28) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000240)=@ethtool_stats={0x2}}) 16:06:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0xfffffffffffff805, 0x4) 16:06:11 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000040ec0)={0xfffffffffffffff7}) 16:06:11 executing program 4: unshare(0x8000400) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x20040000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0xc0105502, 0x0) 16:06:11 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0xfc, 0x0, &(0x7f0000000340)=""/252}, 0x28) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000240)=@ethtool_stats={0x2}}) 16:06:11 executing program 3: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000040)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 16:06:11 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x12, r0, 0x0) futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f00000001c0), 0x0) 16:06:11 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000040ec0)={0xfffffffffffffff7}) 16:06:11 executing program 0: unshare(0x20400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000040)=""/6) 16:06:11 executing program 2: socketpair$unix(0x1, 0x800000000000005, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x803, 0x3) sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000280), 0x0, &(0x7f0000000340)=[@rights={0x10}, @rights={0x18, 0x1, 0x1, [r1]}], 0x28}, 0x0) 16:06:11 executing program 4: unshare(0x8000400) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x20040000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0xc0105502, 0x0) 16:06:11 executing program 3: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x8100, 0xd, @mcast1}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000740)="e19b88a8", 0x4}], 0x1}, 0x0) 16:06:11 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x12, r0, 0x0) futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f00000001c0), 0x0) 16:06:11 executing program 2: socketpair$unix(0x1, 0x800000000000005, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x803, 0x3) sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000280), 0x0, &(0x7f0000000340)=[@rights={0x10}, @rights={0x18, 0x1, 0x1, [r1]}], 0x28}, 0x0) 16:06:11 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000040ec0)={0xfffffffffffffff7}) 16:06:11 executing program 0: unshare(0x20400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000040)=""/6) 16:06:11 executing program 4: unshare(0x8000400) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x20040000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0xc0105502, 0x0) 16:06:11 executing program 3: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x8100, 0xd, @mcast1}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000740)="e19b88a8", 0x4}], 0x1}, 0x0) 16:06:11 executing program 2: socketpair$unix(0x1, 0x800000000000005, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x803, 0x3) sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000280), 0x0, &(0x7f0000000340)=[@rights={0x10}, @rights={0x18, 0x1, 0x1, [r1]}], 0x28}, 0x0) 16:06:11 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x12, r0, 0x0) futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f00000001c0), 0x0) 16:06:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) 16:06:11 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x12, r0, 0x0) futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f00000001c0), 0x0) 16:06:11 executing program 0: unshare(0x20400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000040)=""/6) 16:06:12 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="b3f4681c", 0x4) [ 262.906028] netlink: 'syz-executor1': attribute type 33 has an invalid length. [ 262.944464] netlink: 'syz-executor1': attribute type 33 has an invalid length. 16:06:12 executing program 2: socketpair$unix(0x1, 0x800000000000005, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x803, 0x3) sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000280), 0x0, &(0x7f0000000340)=[@rights={0x10}, @rights={0x18, 0x1, 0x1, [r1]}], 0x28}, 0x0) 16:06:12 executing program 3: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x8100, 0xd, @mcast1}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000740)="e19b88a8", 0x4}], 0x1}, 0x0) 16:06:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) 16:06:12 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20a441, 0x0) mq_getsetattr(r0, 0x0, 0x0) 16:06:12 executing program 0: unshare(0x20400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000040)=""/6) 16:06:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x1, 0x8}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40000}) [ 263.315864] netlink: 'syz-executor1': attribute type 33 has an invalid length. 16:06:12 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="b3f4681c", 0x4) 16:06:12 executing program 3: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x8100, 0xd, @mcast1}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000740)="e19b88a8", 0x4}], 0x1}, 0x0) 16:06:12 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20a441, 0x0) mq_getsetattr(r0, 0x0, 0x0) 16:06:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) 16:06:12 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") ioctl$PPPIOCGMRU(r0, 0x80047453, 0x0) 16:06:12 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20a441, 0x0) mq_getsetattr(r0, 0x0, 0x0) [ 263.656715] netlink: 'syz-executor1': attribute type 33 has an invalid length. 16:06:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x1, 0x8}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40000}) 16:06:12 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="b3f4681c", 0x4) 16:06:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) 16:06:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x1, 0x8}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40000}) 16:06:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x1, 0x8}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40000}) 16:06:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) unshare(0x8000400) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)}], 0x1, 0x0) 16:06:13 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20a441, 0x0) mq_getsetattr(r0, 0x0, 0x0) [ 264.120637] netlink: 'syz-executor1': attribute type 33 has an invalid length. 16:06:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x1, 0x8}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40000}) 16:06:13 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000001, 0x0, 0x5, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) 16:06:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x1, 0x8}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40000}) 16:06:13 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="b3f4681c", 0x4) 16:06:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) unshare(0x8000400) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)}], 0x1, 0x0) 16:06:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0x81) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{&(0x7f00000000c0)=@rc, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="14000000000000000100000024"], 0xd}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 16:06:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x1, 0x8}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40000}) 16:06:13 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000001, 0x0, 0x5, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) 16:06:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0x81) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{&(0x7f00000000c0)=@rc, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="14000000000000000100000024"], 0xd}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 16:06:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) unshare(0x8000400) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)}], 0x1, 0x0) 16:06:13 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000280)='./file0\x00', 0x2) 16:06:13 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000400)=""/244, &(0x7f0000000280)=0xffffffffffffffd5) 16:06:13 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000001, 0x0, 0x5, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) 16:06:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x40000106]}) 16:06:14 executing program 1: r0 = socket$inet(0x2, 0x3, 0x81) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{&(0x7f00000000c0)=@rc, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="14000000000000000100000024"], 0xd}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 16:06:14 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000400)=""/244, &(0x7f0000000280)=0xffffffffffffffd5) 16:06:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) unshare(0x8000400) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)}], 0x1, 0x0) 16:06:14 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000280)='./file0\x00', 0x2) 16:06:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x40000106]}) 16:06:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000001, 0x0, 0x5, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) 16:06:14 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000400)=""/244, &(0x7f0000000280)=0xffffffffffffffd5) 16:06:14 executing program 1: r0 = socket$inet(0x2, 0x3, 0x81) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{&(0x7f00000000c0)=@rc, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="14000000000000000100000024"], 0xd}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 16:06:14 executing program 0: syz_emit_ethernet(0x300606, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3b, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4888], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:06:14 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000280)='./file0\x00', 0x2) 16:06:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x40000106]}) 16:06:14 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000400)=""/244, &(0x7f0000000280)=0xffffffffffffffd5) 16:06:14 executing program 5: unshare(0x24020400) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children/]\x00') 16:06:14 executing program 0: syz_emit_ethernet(0x300606, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3b, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4888], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:06:14 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000280)='./file0\x00', 0x2) 16:06:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x40000106]}) 16:06:15 executing program 1: r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00000001c0)=0x1, 0x4) listen(r2, 0x0) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) tkill(r0, 0x401004000000016) 16:06:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) ioctl$TCFLSH(r0, 0x80047456, 0x709000) 16:06:15 executing program 5: unshare(0x24020400) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children/]\x00') [ 266.134431] ================================================================== [ 266.141894] BUG: KMSAN: uninit-value in __siphash_aligned+0x512/0xae0 [ 266.148507] CPU: 1 PID: 12313 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #8 [ 266.155714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.165097] Call Trace: [ 266.167735] dump_stack+0x173/0x1d0 [ 266.171429] kmsan_report+0x120/0x290 [ 266.175309] kmsan_internal_check_memory+0x9a7/0xa20 [ 266.180488] __msan_instrument_asm_load+0x8a/0x90 [ 266.185368] __siphash_aligned+0x512/0xae0 [ 266.189654] secure_ipv6_port_ephemeral+0x110/0x220 [ 266.194727] inet6_hash_connect+0x11f/0x1a0 [ 266.199079] tcp_v6_connect+0x20ba/0x2890 [ 266.203276] ? __msan_poison_alloca+0x1e0/0x270 [ 266.207979] ? tcp_v6_pre_connect+0x130/0x130 [ 266.212496] __inet_stream_connect+0x2f9/0x1340 [ 266.217189] ? kmem_cache_alloc_trace+0x55a/0xb90 [ 266.222063] ? tcp_sendmsg_locked+0x6394/0x6be0 [ 266.226781] tcp_sendmsg_locked+0x65d5/0x6be0 [ 266.231302] ? aa_label_sk_perm+0xda/0x940 [ 266.235568] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 266.240953] ? aa_label_sk_perm+0x6d6/0x940 [ 266.245297] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 266.250680] ? futex_wait+0x912/0xc40 [ 266.254544] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 266.259946] tcp_sendmsg+0xb2/0x100 [ 266.263598] ? tcp_sendmsg_locked+0x6be0/0x6be0 [ 266.268299] inet_sendmsg+0x54a/0x720 [ 266.272129] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 266.277509] ? security_socket_sendmsg+0x1bd/0x200 [ 266.282471] ? inet_getname+0x490/0x490 [ 266.286460] __sys_sendto+0x8c4/0xac0 [ 266.290320] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 266.295793] ? prepare_exit_to_usermode+0x114/0x420 [ 266.300829] ? syscall_return_slowpath+0x50/0x650 [ 266.305694] __se_sys_sendto+0x107/0x130 [ 266.309798] __x64_sys_sendto+0x6e/0x90 [ 266.313804] do_syscall_64+0xbc/0xf0 [ 266.317540] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 266.323154] RIP: 0033:0x457669 [ 266.326369] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 266.345278] RSP: 002b:00007feac815fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 266.353012] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457669 [ 266.360288] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 266.367565] RBP: 000000000072bf00 R08: 0000000020000080 R09: 000000000000001c [ 266.374849] R10: 0000000020000003 R11: 0000000000000246 R12: 00007feac81606d4 [ 266.382145] R13: 00000000004c4539 R14: 00000000004d75a8 R15: 00000000ffffffff [ 266.389447] [ 266.391081] Local variable description: ----combined@secure_ipv6_port_ephemeral [ 266.398531] Variable was created at: [ 266.402258] secure_ipv6_port_ephemeral+0x6a/0x220 [ 266.407200] inet6_hash_connect+0x11f/0x1a0 [ 266.411516] [ 266.413153] Bytes 2-7 of 8 are uninitialized [ 266.417564] Memory access of size 8 starts at ffff88813354f5f0 [ 266.423533] ================================================================== [ 266.430888] Disabling lock debugging due to kernel taint [ 266.436370] Kernel panic - not syncing: panic_on_warn set ... [ 266.442300] CPU: 1 PID: 12313 Comm: syz-executor1 Tainted: G B 4.20.0-rc7+ #8 [ 266.450871] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.460238] Call Trace: [ 266.462844] dump_stack+0x173/0x1d0 [ 266.466495] panic+0x3ce/0x961 [ 266.469759] kmsan_report+0x285/0x290 [ 266.473588] kmsan_internal_check_memory+0x9a7/0xa20 [ 266.478746] __msan_instrument_asm_load+0x8a/0x90 [ 266.483607] __siphash_aligned+0x512/0xae0 [ 266.487885] secure_ipv6_port_ephemeral+0x110/0x220 [ 266.492946] inet6_hash_connect+0x11f/0x1a0 [ 266.497323] tcp_v6_connect+0x20ba/0x2890 [ 266.501544] ? __msan_poison_alloca+0x1e0/0x270 [ 266.506244] ? tcp_v6_pre_connect+0x130/0x130 [ 266.510756] __inet_stream_connect+0x2f9/0x1340 [ 266.515442] ? kmem_cache_alloc_trace+0x55a/0xb90 [ 266.520306] ? tcp_sendmsg_locked+0x6394/0x6be0 [ 266.525011] tcp_sendmsg_locked+0x65d5/0x6be0 [ 266.529535] ? aa_label_sk_perm+0xda/0x940 [ 266.533789] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 266.539164] ? aa_label_sk_perm+0x6d6/0x940 [ 266.543499] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 266.548887] ? futex_wait+0x912/0xc40 [ 266.552765] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 266.558166] tcp_sendmsg+0xb2/0x100 [ 266.561844] ? tcp_sendmsg_locked+0x6be0/0x6be0 [ 266.566524] inet_sendmsg+0x54a/0x720 [ 266.570341] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 266.575782] ? security_socket_sendmsg+0x1bd/0x200 [ 266.580748] ? inet_getname+0x490/0x490 [ 266.584756] __sys_sendto+0x8c4/0xac0 [ 266.588624] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 266.594086] ? prepare_exit_to_usermode+0x114/0x420 [ 266.599135] ? syscall_return_slowpath+0x50/0x650 [ 266.603998] __se_sys_sendto+0x107/0x130 [ 266.608092] __x64_sys_sendto+0x6e/0x90 [ 266.612079] do_syscall_64+0xbc/0xf0 [ 266.615819] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 266.621016] RIP: 0033:0x457669 [ 266.624237] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 266.643161] RSP: 002b:00007feac815fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 266.650878] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457669 [ 266.658151] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 266.665444] RBP: 000000000072bf00 R08: 0000000020000080 R09: 000000000000001c [ 266.672721] R10: 0000000020000003 R11: 0000000000000246 R12: 00007feac81606d4 [ 266.679998] R13: 00000000004c4539 R14: 00000000004d75a8 R15: 00000000ffffffff [ 266.688601] Kernel Offset: disabled [ 266.692237] Rebooting in 86400 seconds..