hts={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @cred={{0x18}}], 0x6c}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) 01:47:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 01:47:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400)="5391603bd7fa", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:43 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, 0x0, 0x0) 01:47:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000100)) 01:47:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400)="5391603bd7fa", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x283, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00'}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000440)) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 01:47:43 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, 0x0, 0x0) 01:47:43 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x20801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400)="5391603bd7fa", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:44 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x20801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400)="5391603bd7fa", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:44 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc02c5341, &(0x7f0000000640)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:47:44 executing program 3: creat(&(0x7f00000007c0)='./file0\x00', 0x0) mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x0, 0x0) 01:47:44 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, 0x0, 0x0) 01:47:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r2, &(0x7f0000000140), 0x400000000000012, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x5bd01bc727d7fc31, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000080)=0x8000, 0x4) r4 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xffffffff, 0x400000) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000001b9, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000440)='ba\x01\x80\x00\x000\x00\x00\x00\x02\x00') r5 = dup2(r1, r0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x168, r6, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="3903c3b1fa428fa2597c2c7ed1cf3135"}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x1}}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xa55}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2000}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x13}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x4000000}, 0x40090) ioctl$KDGETLED(r5, 0x4b31, &(0x7f00000000c0)) 01:47:44 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x20801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400)="5391603bd7fa", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:44 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 01:47:44 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, 0x0) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x14}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000012) 01:47:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ppoll(0x0, 0x0, 0x0, &(0x7f0000000480), 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) 01:47:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400)="5391603bd7fa", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:44 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 01:47:44 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 01:47:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400)="5391603bd7fa", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 590.662465][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 590.668819][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:47:45 executing program 2: r0 = mq_open(&(0x7f00000000c0)='\'$vboxnet1*vmnet1\xb7md5sum^mime_type(em0\xd1selinuxwlan1\x00', 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000000), 0x0) 01:47:45 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0), 0x0) 01:47:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400)="5391603bd7fa", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:45 executing program 4: 01:47:45 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0), 0x0) 01:47:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20801) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400)="5391603bd7fa", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:47 executing program 5: 01:47:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='reno\x00', 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 01:47:47 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) write$P9_RATTACH(r0, 0x0, 0x0) 01:47:47 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0), 0x0) 01:47:47 executing program 4: 01:47:47 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20801) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400)="5391603bd7fa", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:47 executing program 4: 01:47:47 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 01:47:47 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20801) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400)="5391603bd7fa", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:47 executing program 5: 01:47:47 executing program 3: 01:47:47 executing program 2: 01:47:47 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 01:47:47 executing program 4: 01:47:47 executing program 5: 01:47:47 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20801) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400)="5391603bd7fa", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:48 executing program 3: 01:47:48 executing program 4: 01:47:48 executing program 2: 01:47:48 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 01:47:48 executing program 4: 01:47:48 executing program 3: 01:47:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20801) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400)="5391603bd7fa", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:48 executing program 2: 01:47:48 executing program 5: 01:47:48 executing program 4: 01:47:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20801) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400)="5391603bd7fa", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:48 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1}, 0x0) 01:47:48 executing program 3: 01:47:48 executing program 2: 01:47:48 executing program 5: 01:47:48 executing program 4: 01:47:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400)="5391603bd7fa", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:48 executing program 3: 01:47:48 executing program 5: 01:47:48 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1}, 0x0) 01:47:48 executing program 2: 01:47:48 executing program 4: 01:47:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400)="5391603bd7fa", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:49 executing program 3: 01:47:49 executing program 5: 01:47:49 executing program 2: 01:47:49 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1}, 0x0) 01:47:49 executing program 4: 01:47:49 executing program 2: 01:47:49 executing program 3: 01:47:49 executing program 5: 01:47:49 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f003502000006000000190015", 0x2b}], 0x1}, 0x0) 01:47:49 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400)="5391603bd7fa", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:49 executing program 2: 01:47:49 executing program 4: 01:47:49 executing program 3: 01:47:49 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f003502000006000000190015", 0x2b}], 0x1}, 0x0) 01:47:49 executing program 5: 01:47:49 executing program 4: 01:47:49 executing program 2: 01:47:49 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400)="5391603bd7fa", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:49 executing program 3: 01:47:49 executing program 4: 01:47:49 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f003502000006000000190015", 0x2b}], 0x1}, 0x0) 01:47:49 executing program 5: 01:47:49 executing program 2: 01:47:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x2, {0x3, @local}}, 0x1e) futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000040), 0xbffffffe) 01:47:49 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8912, &(0x7f0000000040)='&@[\x00') getpid() 01:47:50 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154003000001d40000dc1338d54400009b84136ef75a", 0x40}], 0x1}, 0x0) 01:47:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) 01:47:50 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400)="5391603bd7fa", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 596.016841][T25735] futex_wake_op: syz-executor.4 tries to shift op by -1; fix this program 01:47:50 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400)="5391603bd7fa", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:50 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154003000001d40000dc1338d54400009b84136ef75a", 0x40}], 0x1}, 0x0) 01:47:50 executing program 2: 01:47:50 executing program 3: 01:47:50 executing program 5: 01:47:50 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400)="5391603bd7fa", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:50 executing program 2: 01:47:50 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154003000001d40000dc1338d54400009b84136ef75a", 0x40}], 0x1}, 0x0) 01:47:50 executing program 3: 01:47:50 executing program 2: 01:47:50 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) pipe2$9p(0x0, 0x0) 01:47:50 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) socket$netlink(0x10, 0x3, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 01:47:50 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400)="5391603bd7fa", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:50 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) epoll_create1(0x0) 01:47:50 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000100)='./file0\x00', 0x0, 0x2000, 0x0) 01:47:50 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154003000001d40000dc1338d54400009b84136ef75afb83de4411001600040001", 0x4b}], 0x1}, 0x0) 01:47:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000034) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 01:47:51 executing program 5: 01:47:51 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400)="5391603bd7fa", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setstatus(r0, 0x4, 0x2002) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 01:47:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) dup2(r0, r1) 01:47:51 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154003000001d40000dc1338d54400009b84136ef75afb83de4411001600040001", 0x4b}], 0x1}, 0x0) 01:47:51 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x8abade2e58b8cb51, 0x0) r1 = creat(0x0, 0x5) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) keyctl$search(0xa, 0x0, &(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000200)=""/180) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\xf9\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\x9e8\x06\x8f\x84^\xb8\xfc\x93\xdc5~\xb2\x8a\xb36\x13\xee\x82\xc1\f\xe2\xb5\xf9\xa0\x87\x88:*\x87\x14s\x92\\\xb5\x9e\x19>\xf3N\rL.\xb2G`\xe2y\x92\x11\x01\n/\x8fc\xe8f\x9b\xd9H\xfdR\xe4f\x8b\xf6\xffl;u\xb5:\x01g\xb8\xd9\xa5~>\x06f\xff\xfc\xf4\x84\xd0E\xc3\xca\x14\xf6%9fN\a\xa0\x93]\x12:\xc2\xb2\x0e\xc6\xad\xcb\vI\xbe\x1cKyv\xb9\xb6\xef\x03\xe3\xcc\b\x89NQ\x19\xc0\xa7\x05`\xef\x1aN\xbeT\xa2\aB\xc6\x02\xff\xff\xee\xc6;E\x19\x9c1}z\xda(\x93\x1b\xd5\x01\'B\x8d\xd5t\xf2\xa20\xdd\x1c\x1f\x00\xaaYn2\xa8\xb3\xbc\x86|M\x99\xad\xd4P&-fn\b\x0e\xfe\x05\xb6\xec\xaa`\xdb\x8b^\xbc^%\x9c6\x0f\xb2\xc7\xb5]\x94a\x1b\xbeP\x00\x1c3|\x8fB\xf4o\xd3\xec\xf2?\x8f\x00\xbc\xd8\\\xb0\t\xfa4\t\x8e[\xafb\t\xaa*\x19\xa4\xbb\x7f', 0x2761, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000008c0)=""/188, 0xbc}, {0x0}], 0x2) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000000180)={@dev={0xac, 0x14, 0x14, 0x26}, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) request_key(0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000400)) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x220a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x46000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$alg(0xffffffffffffffff, 0x0, 0x0) syncfs(r0) socket(0x11, 0x0, 0xffffffffffffffff) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 01:47:51 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000001ab, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f00000002c0)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:47:51 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, 0x0) 01:47:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 01:47:51 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154003000001d40000dc1338d54400009b84136ef75afb83de4411001600040001", 0x4b}], 0x1}, 0x0) 01:47:51 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, 0x0) 01:47:51 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgrp(0xffffffffffffffff) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797a3079fbf0eb829f56b39ebbaeaf20e8fa940e22693758ec7208d5753796df9d30dc10705428a64300701ddc81ffc2a05a83d101231ca145ca"], 0x3b) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000200)={0x4, 0x1000, 0x1}) ioctl(r2, 0x1, &(0x7f0000000400)="d729dbdd377ce902e5dbd387b3de60ecd09be219746d8d02c9ea738d82a9d3fd86fed56e585d8cf98b064f4825f5107daae5316c2a8b439a4a36b6576176051835f909f82aaadc1eb45136d518fc6e042e0e494b") mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f00000002c0)) getegid() sendmsg$unix(r3, 0x0, 0x80) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x4a, 0x1, 0xb594, 0x0, 0xffffffffb79950b8, 0x80000, 0x2, 0x0, 0x1e, 0x537, 0x1000, 0x628db1a3, 0xd8e8, 0x9, 0x0, 0x3, 0x2f, 0x4, 0x4, 0xffffffffffffff7f, 0x2, 0x4, 0x9, 0x57b, 0x4, 0x7ff, 0x9, 0x7fffffff, 0x563, 0x9, 0x101, 0x100000000, 0x8001, 0x5, 0x3, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000140), 0x4}, 0x3000, 0x1, 0x81, 0x7, 0xff, 0x4, 0x8e}, r1, 0x6, 0xffffffffffffffff, 0x8) fcntl$setstatus(r4, 0x4, 0x44000) r5 = request_key(&(0x7f0000000340)='cifs.idmap\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000580)='[md5sum\x00', 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, r5, 0x7ff) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r6, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000100)=r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180), 0x0, 0x0) socketpair(0x2, 0x2, 0x7, &(0x7f0000000000)) 01:47:51 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154003000001d40000dc1338d54400009b84136ef75afb83de4411001600040001400000060c", 0x50}], 0x1}, 0x0) 01:47:51 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, 0x0) 01:47:52 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) fcntl$dupfd(r1, 0x0, r0) syz_open_dev$vcsn(0x0, 0xfffffffffffffffb, 0x181000) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 01:47:52 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154003000001d40000dc1338d54400009b84136ef75afb83de4411001600040001400000060c", 0x50}], 0x1}, 0x0) 01:47:52 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400)="5391603bd7fa", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:52 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"/509], 0x1fd) write(0xffffffffffffffff, &(0x7f0000000880)="edf114bc2b726b70b68d6df3b335580ef6eb91a77653aa085d0a43b9fee6149abfdc70", 0x23) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0xd, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="116348400000000000000000b5"], 0x0, 0x0, 0x0}) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x27f, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200), 0x0) 01:47:52 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154003000001d40000dc1338d54400009b84136ef75afb83de4411001600040001400000060c", 0x50}], 0x1}, 0x0) 01:47:52 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400)="5391603bd7fa", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:52 executing program 5: timer_create(0x0, 0x0, 0x0) timer_delete(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x2ab, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080), 0x4) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 01:47:52 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0xfffffffffffffff9, 0x0, 0x100}) write$P9_RFLUSH(r0, &(0x7f0000000200)={0x7}, 0x2a7) 01:47:52 executing program 2: socket$inet6(0xa, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) [ 598.615427][T25899] debugfs: File '25898' in directory 'proc' already present! 01:47:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) getsockopt$inet6_opts(r1, 0x29, 0x36, 0x0, &(0x7f0000000140)) 01:47:52 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154003000001d40000dc1338d54400009b84136ef75afb83de4411001600040001400000060cec4fab", 0x53}], 0x1}, 0x0) 01:47:52 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400)="5391603bd7fa", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:52 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x7533, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='smaps_rollup\x00=\xf6C!\x89a\xe8=\xab%\xd5\xda\xd6v,\x9f]N\xdb\x06\xf9\vZz\x8b\xf4\x8e\xe5G~\xa5\r\tF\fM6\x1fL\xe1\xcb\xa2\x19\xb3w{W[\r \x11k\x97&Ip=\xc5\xe8f\xfbe\x9c\x10\xc1\xfe\tz\xef\xfb\x91\xf2\x8e\xea\x94z4\x95_\x8c\xca\xaf\xef\xf0uj\xc4\xed\xac\x14/r\xf7\xb7\xa1/0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0xc000, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x60) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 01:47:53 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154003000001d40000dc1338d54400009b84136ef75afb83de4411001600040001400000060cec4fab", 0x53}], 0x1}, 0x0) 01:47:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/11, 0x2cd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x200003d9) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) 01:47:53 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0xc000, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:53 executing program 4: r0 = timerfd_create(0x0, 0x80800) timerfd_settime(r0, 0x3, &(0x7f0000001080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read(r0, &(0x7f0000000040)=""/4096, 0x848) 01:47:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2d, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c8000000005b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000002004e207f0000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002d7c8f00000000000000000000000000000000800000000000000000000000007d00000000000000000002084e2200000008000000008000000000000000000000000000000000000000000000000000000000000000008ab246d4deb47c9b98abf5ab1db48a00000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000d87db088d23d85fcedf90000000000000000000000000000000000000000000000000002004e23ac14141800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000002004e22e000000200000000000000000000fc22a8597ec8376d39134870fbd10e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ac1414aa0000000000000000000000001800000000000000000000000000000000000000001b00000000000000e000000040000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000008a854505c8c60000000000000000000000000000000000000000000002004e230000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000006000000000008000000000000000077d7468c8c12ad0fe6da271ffddf7bd70ccdb121534814cdf24f18dff0c25c39874a6787db3baefb264f448a78fd30ffa44bf90952b5dd9328d604daddee98edc1c88ff565725c0acbbb6e3e438bf2a7f1658309df626ef52444ce4992878f1d188c09e23256d093023e2bac63f1431592d7f390d4536a4789836e147bb73d32ac47ed680000e27559be3f50c836a3c5b9dc7089c27bcb1a387ecbea5f41e9f93fb52e7601"], 0x390) 01:47:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000300)="f30fc7f80f20e2d8e80f20c06635020000000f22c0828600000c66b9800000c00f326635000400000f3026660f38f6e966b9670b00000f32b8280a8ee83e640f5331", 0x42}], 0x1, 0x0, 0x0, 0x162) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:47:53 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154003000001d40000dc1338d54400009b84136ef75afb83de4411001600040001400000060cec4fab", 0x53}], 0x1}, 0x0) 01:47:53 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154003000001d40000dc1338d54400009b84136ef75afb83de4411001600040001400000060cec4faba7", 0x54}], 0x1}, 0x0) 01:47:53 executing program 4: 01:47:53 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154003000001d40000dc1338d54400009b84136ef75afb83de4411001600040001400000060cec4faba7", 0x54}], 0x1}, 0x0) 01:47:53 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0xc000, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:53 executing program 3: 01:47:53 executing program 2: 01:47:53 executing program 4: 01:47:54 executing program 3: 01:47:54 executing program 5: 01:47:54 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154003000001d40000dc1338d54400009b84136ef75afb83de4411001600040001400000060cec4faba7", 0x54}], 0x1}, 0x0) 01:47:54 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:54 executing program 2: 01:47:54 executing program 4: 01:47:54 executing program 5: 01:47:54 executing program 3: 01:47:54 executing program 4: 01:47:54 executing program 5: 01:47:54 executing program 1: 01:47:54 executing program 3: 01:47:54 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:54 executing program 4: 01:47:54 executing program 2: 01:47:54 executing program 5: 01:47:54 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:54 executing program 1: 01:47:54 executing program 3: timer_delete(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, 0x0, 0x0) 01:47:54 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x80000000003, 0x81000981900}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 01:47:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f06558", 0x0}, 0x28) 01:47:54 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x3, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400)="539160", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:54 executing program 4: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f00000016c0)=""/214, 0xd6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 01:47:54 executing program 1: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x6, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:47:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000300), 0x12) 01:47:55 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000000)) ioctl(r0, 0x4, &(0x7f0000000080)="886406874ed332873683c2906f9356b7ae1f93b83976714a170f4134bf34419eb17ee541c9137b2ab9c6094eec8ea9a58aefcbfe8575a95b42ec6186d51a014a7c67a10fdb7882e3f2c5b533a1de0ecb89c1898844cf1c2985941f24de0f318bf6251fcef091e3b5599f5621d087df662d50ac5694a9d034dba14703f9ba319c225a94e2ffb0bdce5f3f87676a8dcd656f0183618625c198a3ce119d33a199c80e95fec94ec81599a16e1538f7920996671cdfcdc17ecdd1c0529ebadd15ca9f49ff32dc8b1afb87337f32f9a37686aa47918d3e87e6bac4") ioctl(r0, 0x7ff, &(0x7f00000001c0)="b4d66b6e28ccfc9bce6aaae0be499b1886730d9ced09b7679698c49432cf4edee60115f2ae410e91b7b1c7d19aace4d048bbeca58165c9154a586940a3b311548c8b417cbd84385c68c4c209f5e62ed9c841b5d43e4da940d019a1f4838569a2a7ef967a18bd59b6438c3931906b6face3f292dc198843387bb9f3da6385497e76eb33b2d831ac9dfeba22d2a5830647fb1d139e7ebbe8f79b0e5125242e254d9a5967503d53158c586ab6ee7e9afb0e69bd1e2ee0cac108b3d2ddb6544c1b8ca99976fcdcc828918dcb109f363a2f") 01:47:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e2a3166ec21e03c68a60708328e1606a83211bc78be79097861ce52747ac474593d76f9ec5cdd91725cb16e62b4bb027fbb96eab344de0401076c6345a7d32e9fe9ba1e68ac07081a7d1e0ed1eb9e96b41214af554f1831dfd8bd2b466789f4295317d17c138abe5fa9044a44792e9aecfb3f9130ff673786a8ef2b14c4999c29a5713c2fb5e35f2fae0d58b64355a697efd45e36528e57c68a62c6edc7879962e05419c7c5fa64ec92e670821df50d0f3a7312d2120f363954e72ba0322fc4318f819b1e2b1a17fb939a5db9c1a0a83b44abcffc3dd555d4dd30c0a4bd524c29d4d57bc906c012446c99a882162f3f72cce0702d7394288807fe2a308e01adc9bbf2a9cd78fabaa3c10640777e0813726a70df3323924035b235fd39ae4ab08d3f09bd231b38dca4389b098b0d3538dd3ef5bf068c1df8fbe00b0b2aa9ec3de5d3fba56594328a643c2799b8371adc6ecdfd9b9c4e52102eaa83b57da14645e442b4b7ad5f555d872dc50c330d145ca853b768b990dbaa18ab7f7e2e2d695e980f96d646e8c893ad912bc71237e9aa3ef2d8a40b5629ca02a82556bd433a7222dc3257fd6ace72b00b6f8c9d621c54f777ee5fd1fc59d11a7ea96855d58bb21d40d1bbdfecad8ed15a25062f7692e1879793657f91b6c78d739ef6811d677cf64b4346ac28740f143d5fd3e00e15416e2dbc76c17b1c09fd0b4065d2252b29370c8ec3", 0x2d1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 01:47:55 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x3, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400)="539160", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:55 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 01:47:55 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x20000000006, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) 01:47:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xa, 0xa, 0x100000000000913, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x8000000000000000]}, 0x2c) 01:47:55 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x3, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400)="539160", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:55 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, 0x0, 0x0) 01:47:55 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 01:47:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha512-ssse3)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 01:47:55 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x5, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400)="5391603bd7", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:55 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) mremap(&(0x7f0000364000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000a62000/0x1000)=nil) 01:47:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$P9_RCREATE(r1, 0x0, 0x0) 01:47:56 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) close(r0) 01:47:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055effcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="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", 0xffffff32}], 0x1, 0x0) 01:47:56 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x5, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400)="5391603bd7", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:56 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000002000209500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="b31252361e6673a6a54ff6563b5e", 0x0, 0xb20e}, 0x28) 01:47:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) listen(r1, 0x2) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 01:47:56 executing program 4: r0 = socket$kcm(0x2b, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0xb, 0x0, 0x0, &(0x7f0000000000)) 01:47:56 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x5, 0x0, @scatter={0x0, 0xc000, 0x0}, &(0x7f0000000400)="5391603bd7", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:47:56 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:47:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) getsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, &(0x7f0000000140)=0x9a1602b0) 01:47:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240)=0x40000008001, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) close(r1) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040)=0x1ff, 0xa1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) 01:47:56 executing program 4: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000100)=0x400, 0x4) 01:47:56 executing program 5: timer_delete(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000100)=0x400, 0x4) 01:47:56 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x0) r1 = syz_open_dev$audion(0x0, 0x0, 0x0) r2 = accept(r1, &(0x7f0000000200)=@nfc, &(0x7f0000000280)=0x80) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x6, @remote}, 0x1c) listen(r0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) exit(0x5) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f00000016c0)=""/214, 0xd6}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') semget$private(0x0, 0x0, 0xa0) preadv(r3, &(0x7f00000017c0), 0x1fe, 0x0) 01:47:56 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x1d3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:47:56 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:47:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/233, 0xe9}], 0x1, 0x0, 0x5d}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x2}, 0x10) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aae43, 0x0, 0x0, 0x800e0050f) shutdown(r2, 0x0) 01:47:57 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:47:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/233, 0xe9}], 0x1, 0x0, 0x5d}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aae43, 0x2, 0x0, 0x800e0050f) shutdown(r2, 0x0) 01:47:57 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:47:57 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6611, 0x0) 01:47:57 executing program 0: r0 = getpid() r1 = perf_event_open$cgroup(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x3, 0x0, 0xffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x3, 0x80, 0x0, 0x0, 0x0, 0x8, 0x70cd, 0x2, 0x0, 0x1, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x534, 0x0, 0x9, 0x9, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffff41, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x514c149c04259fc9, 0x7f, 0x1ff, 0x5, 0x2, 0x0, 0x8000}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0xc9, 0x30, 0x57, 0x6, 0x0, 0x7, 0x960706c341271a0a, 0x3, 0x0, 0x1, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7ff, 0x3, 0x1f, 0x7f, 0x5, 0x0, 0x0, 0x5, 0x0, 0x3, 0x6, 0x1, 0xffff, 0x9, 0x5, 0xffffffffffff6fa8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x0, 0x10000, 0x7, 0x3, 0x2, 0x7, 0xb5}, r0, 0xa, r1, 0x9) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x7, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0185879, 0x20000000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000440)={0x0, r2}, 0x14) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0xfffffec7) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x7b970729, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 01:47:57 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:47:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:47:57 executing program 3: r0 = getpid() perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x0, 0xd1, 0xfffffffffffff2df, 0x7fffffff, 0x0, 0x400, 0x2900, 0x6, 0x1, 0x2, 0x8, 0x192, 0x3, 0x2, 0x0, 0x6, 0x5, 0x0, 0xfffffffffffffff8, 0x4, 0x1, 0x0, 0x9, 0x1, 0x1, 0x9, 0x4, 0x5, 0x7f, 0x3, 0x0, 0x8001, 0x9, 0x200, 0x8, 0x7, 0x0, 0x10001, 0x3, @perf_config_ext={0x5, 0x101}, 0x100, 0xffff, 0xffffffffffffffc1, 0x5, 0x4, 0x2, 0x2}, r0, 0x7, 0xffffffffffffffff, 0xb) socket$kcm(0x29, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x1fd6485b77938b8f) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r4 = perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x3, 0x7, 0x0, 0x4, 0x0, 0x9d4, 0x400, 0x0, 0x31800000000000, 0x5, 0x5, 0x80000001, 0x2, 0x0, 0x7, 0x1ff, 0x0, 0x24530000000000, 0x0, 0x77, 0x5, 0xfffffffffffffffb, 0x0, 0x0, 0xc22, 0xfff, 0x2, 0x9, 0x0, 0x741, 0x0, 0x100000001, 0x5, 0x5, 0xfff, 0x0, 0x0, 0x4, 0x3, @perf_bp={0x0, 0x4}, 0x1, 0xfffffffffffffffd, 0x200, 0x6, 0x7416, 0x6bc0, 0x3}, 0x0, 0xc, r3, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r5, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r5, 0x6609, 0x0) r6 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f15, 0x100000002, 0x80000001, 0x8, 0x0, 0x0, 0x3, 0x0, 0xffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x200, 0x0, 0x4e, 0x2, 0x0, 0x9, 0xffffffffffffff00, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x8, 0xffffffff, 0x7, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x4008240b, &(0x7f0000000200)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x40010, 0x8, 0x97d, 0x200, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6, 0x8, 0x8, 0x40, 0x0, 0xe77, 0x0, 0xe1d5, 0x1, 0x6, 0x5, 0x6, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x0, 0x1, 0x9, 0x7, 0x0, 0x0, 0x3ff}) socket$kcm(0x10, 0x2, 0x10) 01:47:57 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:47:57 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@nfc, 0x80, 0x0}, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8910, &(0x7f0000000000)='ip6gre0\x00') socket$kcm(0x10, 0x2, 0x10) 01:47:57 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) [ 603.868082][T26211] input: syz1 as /devices/virtual/input/input20 01:47:58 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1ebd4a288bf38c, 0x0) link(&(0x7f00000002c0)='./file0/file0/../file0\x00', &(0x7f0000000340)='./file1\x00') 01:47:58 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:47:58 executing program 3: syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) timerfd_gettime(r0, &(0x7f0000000400)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) eventfd2(0x30, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x27f, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) [ 604.048395][T26211] input: syz1 as /devices/virtual/input/input21 01:47:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:47:58 executing program 5: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./bus\x00', 0x0, &(0x7f0000000240)='y\x00', 0x2, 0x1) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000100)=0x400, 0x4) [ 604.302765][T26241] debugfs: File '26239' in directory 'proc' already present! 01:47:58 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) write$nbd(0xffffffffffffffff, &(0x7f00000050c0)=ANY=[@ANYBLOB="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"], 0x1) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "1f1040d00a22f7c76ecbee7a0a39a9899704e89d3d253c5dedd940a10893c278eb75eb71f24ba32a7eb43cf17f53bcb57fd1b343738d9b968dfeb2e26db7f179c9f5305503f79aebcc8911190f593c2b6156c23f7c0670203bc7ee2968fdfbc54fa4ef5a4cd61d373f5299979480fb7dd1d069a1e5833858", [[], [], [], []]}, 0x4f0) write(r3, &(0x7f0000000880)="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", 0x50e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_LK(r3, &(0x7f0000000040)={0x28}, 0x28) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) 01:47:58 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:47:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x2344, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 01:47:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) [ 604.955111][T26265] debugfs: File '26264' in directory 'proc' already present! 01:47:59 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) [ 605.061547][T26247] debugfs: File '26239' in directory 'proc' already present! 01:47:59 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) mkdir(0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x2344, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 01:47:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:47:59 executing program 3: 01:47:59 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:47:59 executing program 1: 01:47:59 executing program 5: 01:47:59 executing program 3: 01:47:59 executing program 0: 01:47:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:47:59 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:47:59 executing program 3: 01:47:59 executing program 5: 01:47:59 executing program 1: 01:47:59 executing program 5: 01:48:00 executing program 0: 01:48:00 executing program 1: 01:48:00 executing program 3: 01:48:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:00 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:00 executing program 5: 01:48:00 executing program 1: 01:48:00 executing program 3: 01:48:00 executing program 0: 01:48:00 executing program 5: 01:48:00 executing program 3: 01:48:00 executing program 1: 01:48:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:00 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:00 executing program 3: 01:48:00 executing program 0: 01:48:00 executing program 1: 01:48:00 executing program 5: 01:48:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, 0x0, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:00 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:00 executing program 3: 01:48:00 executing program 0: 01:48:00 executing program 5: 01:48:00 executing program 1: 01:48:01 executing program 5: 01:48:01 executing program 3: 01:48:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, 0x0, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:01 executing program 1: 01:48:01 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) mlock(&(0x7f0000ac8000/0x3000)=nil, 0x3000) close(r0) 01:48:01 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:01 executing program 3: 01:48:01 executing program 5: 01:48:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, 0x0, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:01 executing program 1: 01:48:01 executing program 0: 01:48:01 executing program 3: 01:48:01 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:01 executing program 5: 01:48:01 executing program 1: 01:48:01 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:01 executing program 0: 01:48:01 executing program 3: 01:48:01 executing program 5: 01:48:01 executing program 1: 01:48:01 executing program 2: socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:01 executing program 0: 01:48:01 executing program 5: 01:48:01 executing program 3: 01:48:01 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:02 executing program 1: 01:48:02 executing program 3: 01:48:02 executing program 2: socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:02 executing program 0: 01:48:02 executing program 5: 01:48:02 executing program 1: 01:48:02 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:02 executing program 0: 01:48:02 executing program 5: 01:48:02 executing program 2: socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:02 executing program 3: 01:48:02 executing program 1: 01:48:02 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:02 executing program 0: 01:48:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:02 executing program 3: 01:48:02 executing program 5: 01:48:02 executing program 1: 01:48:02 executing program 0: 01:48:02 executing program 1: 01:48:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0xf6, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x0) 01:48:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="ff010026", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) 01:48:03 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:03 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x18d) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "552f30fc1e5e162e"}, 0x10}}, 0x0) 01:48:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x6, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r2, 0x23f, 0x0, 0x0, {{}, 0x0, 0x400b, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 01:48:03 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, &(0x7f0000000280)='threaded\x00') 01:48:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) syz_emit_ethernet(0x83, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) 01:48:03 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) [ 609.310823][T26494] devpts: called with bogus options 01:48:03 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6103) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x200004) 01:48:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) [ 609.378490][T26502] devpts: called with bogus options 01:48:03 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6103) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x200004) 01:48:03 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:03 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6103) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x200004) 01:48:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="850000000f000000540000000000000095000000000000007fcbbb5beb9dc47362a7f373bd2e54af29f4cf0c994200a62baa027c39238cbfd8504c759a1acd055d84546fa8e58b2a07827ee1889c5bb66fd551d46e4f56ec0a3c6b6ebda0ede0c5bafd08134c204a68ab7992228295fc8c6fe0806fdc72960cd0abc99a"], &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 01:48:04 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x100000000) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e00, 0x40000000005, @mcast1}, 0xfffffd97) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0x9, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000340)=0x9, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000140)=0x1, 0xffffffffffffffc3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x44100, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000080), 0x800) sendmmsg$unix(r2, &(0x7f0000005240), 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x246f) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000040)={'irlan0\x00', {0x2, 0x4e1c, @loopback}}) setgroups(0x63, &(0x7f0000000580)) getsockopt$inet6_udp_int(r3, 0x11, 0x1, 0x0, &(0x7f0000000300)) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x40, r6, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000400)={0x3, {0x7, 0x9, 0x80000001, 0x180000000000, 0x3, 0x100000001}}) write$binfmt_script(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB="2321202e2f66696c65302021202f6465762f6e756c6c00200173656c696e7578202725202e2f6367726f75702e6e65742f73797a3000200ac21f914b9d4e45840b35e5fba28cb8e12d540505d7ddd291cf34b6227c428eddf555285026bdf212c5c1fb64093b81000000000000000300eb82a06d1385f915c31dbc448bd08aa7d77c405b0870e18496c7425a8febd762881834ac9cbfb4934daafa1480dcb1bb277cc26c5729087f666bd808c8308d18c685e9ee05673717f231ed1992b8a7df9aef47d8c4344d242f330c788c7f58bb2df16f70fdbd17b3645f1ced8e044eccf531f3d50a8d61e2703b4720c800ec7e64d496df1992ad26787b44a095079464c01d6fff01ed6b91fcba9b4b168cef8bcdc21d5ce7fb31377bddfdca84f951e9cfb25bbfd4ea616f33201887763aa00b6297f478ff991f9d68eb357a09a488ebd84404b21a1ccef6580265cdcdf5120b8ae47839cc145a936fcadaa7e7a9b973418ec7802ef10d95ff285af13e2064855c8dfeffdacc531b55362f79df42a0de4f9c671ecbdc72f78305c639370e"], 0x116) 01:48:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6103) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0x200004) 01:48:04 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.events\x00', 0xea02ffe0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 01:48:04 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x37, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x2, 0x2, [0x0, 0x0]}, 0x0) 01:48:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x20180, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f0000000100)={0x0, @output={0x0, 0x1, {0x0, 0x1}, 0x0, 0x5}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 01:48:04 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)=0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="026396d920816e4a77603d03869ff92bd5bdb687da1e7cd7af53c713fafceaff88e4713c0a7463f811173dcc66cecf7284b085bf402055c949025f3dfc0aec0300"/74], 0xfdef) 01:48:04 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) [ 610.339918][T26562] device nr0 entered promiscuous mode [ 610.346262][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 610.346747][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 610.347518][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 610.348003][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 610.352337][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 610.377961][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:48:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x37, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) 01:48:04 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) [ 610.778793][T26566] device nr0 entered promiscuous mode 01:48:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c605a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3c5bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e384500"/280, 0x118) sendmmsg$inet6(r0, &(0x7f0000008200)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 01:48:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x37, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) 01:48:05 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x0) listen(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000100)=0x74, 0x4) getresuid(0x0, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="ff0639170268745185"], 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000340)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000140)={0xcbe}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x1017f) [ 611.462219][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 611.468594][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:48:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3621}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x40000) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x13) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000001a40)) r1 = getpid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) rt_tgsigqueueinfo(0x0, r1, 0x16, &(0x7f0000000240)={0x0, 0x20372ac}) ptrace$pokeuser(0x6, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) 01:48:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40080, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 01:48:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, 0x0) getpid() fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:48:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:05 executing program 5: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:48:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800040035000000280000001100ffffba16a0aa1c0900000018004003000000eff24d8238cfa47e23f7efbf54000000", 0x4c}], 0x1}, 0x0) 01:48:06 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, 0x0, &(0x7f0000000000)) [ 612.175909][T26645] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 01:48:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {0x0, r2, r1}}, 0x18) 01:48:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40080, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 01:48:06 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x1, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x8000) sendfile(r0, r1, 0x0, 0xc00000000010) 01:48:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:06 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x7fffffef, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000040)={0x0, &(0x7f0000000000)=[0x0], 0x0, 0x0, 0xfffffebc, 0x4000000000000047, 0x1d80f4de327a53b5}) 01:48:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:06 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x1, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x8000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendfile(r0, r1, 0x0, 0xc00000000010) 01:48:06 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000bbd7e1e306e5558b7c507000400", @ANYRES32=r2, @ANYBLOB="00000000f1ffffffffffffbf080001007366710048000200000000000010000000030000000033cc3598c9aa8178bdf1000000000000000000000000de7f4687000000000000000000000001009900007c24f1583940ea0e363002e94564838f54825863fe646c248656cb5d845549c5ceffcfeaab4260fca524af20c0034fbd32262c964c61f3771603fd806dc70a777a39632bd950e808d63007d6c6251ac28f6b621f863af067671514a292528d7d2bef3b8444b64c875270810633e2eb7d7a89d0f3cf2074bb2e180708593cd728026dfe7b560983ea22eefa47c53252758e28ba5302e15a86aff40a0cb6088e18f3326fa3a5dcd32cb951da688b87961591b4671e40cf37feaa14dd000000000000321e6e4daef23cf8752a5a0643142ac688f2a10d2a194d7079ce17e9cbda5da7ecf526f153140e6740200000b3c3c00b656f9021957cb27486eea0345bdf43b770452e1353b94884160ab1357707dacc631c885e515d18f9e1697a8604cd27f232de351b821c373ad44e60efd73e28c85ce90800002d8268b8b555ba20e5d4d34209d1666ec082f2ee81a00200113c17f69c41aaa7e640bab6afa619630ae5d472b75a361ebb0a965b53c779c4c0f0e47dbd63bf4f1aa3f2e201c13ed12add594604cf2017c0e32a670e29b1503c6dfbe5997deb710b1510a4944d26a415469b27000800002f3196649439843ae9e6f3177e4286dc738bf24371a96415f9b409d0b498425d979c037e6ec676256a843e366825bd57b6024f028eb627fe8384d69a00000000000000000044ec34d4e942bb2dd7f9de0b57a0f11e1e4a3087964feda206fce0d4a05f3c88b164e7760dcb422cb0de8fcf07c2c39882b9ed66f91e66c80b03a400"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492888, 0x0) 01:48:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xffffffffffffffff}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:48:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40080, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 01:48:07 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:48:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:07 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, 0x0, &(0x7f0000000000)) 01:48:07 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 01:48:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 01:48:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) unshare(0x400) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {0x0, r2, r1}}, 0x18) 01:48:07 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a63540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aab05741d1434c9680337f900"/76, 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:48:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:07 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x2}) [ 613.664113][T26723] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 613.673989][T26723] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 01:48:07 executing program 1: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) [ 613.708780][T26737] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 613.746644][T26737] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 01:48:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0x84, @multicast1, 0x15, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 01:48:07 executing program 3: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) fremovexattr(r0, &(0x7f0000000080)=@known='trusted.overlay.metacopy\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000002c0)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1f, 0x0) [ 613.817449][T26737] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 01:48:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) [ 613.879110][T26737] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 01:48:08 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1085, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5014, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 01:48:08 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) [ 613.994191][T26737] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 01:48:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r1, 0x1, 0x80000000000020a, &(0x7f0000000280)=[{}], 0x0) io_submit(r1, 0x1, &(0x7f0000000580)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 01:48:08 executing program 5: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x3a0) gettid() eventfd(0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) [ 614.042265][T26737] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 614.065271][T26737] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 01:48:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)="3a9a", 0x2}], 0x1}, 0x0) 01:48:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)={0x1, 0x0, [{0x80000001}]}) 01:48:12 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1085, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5014, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 01:48:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 01:48:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:12 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:48:12 executing program 1: 01:48:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:12 executing program 0: 01:48:12 executing program 5: 01:48:13 executing program 0: 01:48:13 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:13 executing program 5: 01:48:13 executing program 1: 01:48:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:13 executing program 0: 01:48:13 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:13 executing program 3: 01:48:13 executing program 1: 01:48:13 executing program 5: 01:48:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:13 executing program 0: 01:48:13 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) [ 619.782264][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 619.788550][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:48:13 executing program 1: 01:48:13 executing program 0: 01:48:13 executing program 5: 01:48:14 executing program 3: 01:48:14 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:14 executing program 1: 01:48:14 executing program 0: 01:48:14 executing program 5: 01:48:14 executing program 3: 01:48:14 executing program 0: 01:48:14 executing program 1: 01:48:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:14 executing program 3: 01:48:14 executing program 5: 01:48:14 executing program 0: 01:48:14 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:14 executing program 1: 01:48:14 executing program 0: 01:48:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:14 executing program 5: 01:48:14 executing program 3: [ 620.742427][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 620.748771][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 620.752257][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 620.755368][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 620.760875][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 620.766698][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:48:14 executing program 1: 01:48:14 executing program 3: 01:48:14 executing program 0: 01:48:15 executing program 5: 01:48:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:15 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:15 executing program 1: 01:48:15 executing program 0: 01:48:15 executing program 3: 01:48:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:15 executing program 5: [ 621.302459][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 621.308811][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:48:15 executing program 3: 01:48:15 executing program 0: 01:48:15 executing program 1: 01:48:15 executing program 5: 01:48:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:15 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:15 executing program 3: 01:48:15 executing program 0: 01:48:15 executing program 1: 01:48:15 executing program 5: 01:48:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:15 executing program 1: 01:48:15 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:15 executing program 3: 01:48:16 executing program 5: 01:48:16 executing program 0: 01:48:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:16 executing program 3: 01:48:16 executing program 1: 01:48:16 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:16 executing program 5: 01:48:16 executing program 0: 01:48:16 executing program 3: 01:48:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:16 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:16 executing program 1: 01:48:16 executing program 5: 01:48:16 executing program 0: 01:48:16 executing program 3: 01:48:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:16 executing program 5: 01:48:16 executing program 1: 01:48:16 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:16 executing program 0: 01:48:16 executing program 3: 01:48:16 executing program 5: 01:48:16 executing program 1: 01:48:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:17 executing program 3: 01:48:17 executing program 0: 01:48:17 executing program 5: 01:48:17 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:48:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff33, &(0x7f0000000580)=[{&(0x7f0000000340)=""/157, 0x2bc}], 0x370, 0x0, 0xffffffffffffff52}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000740)=[{&(0x7f00000002c0)=""/91, 0x5b}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000100)=""/158, 0x9e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r4, 0x0) shutdown(r1, 0x0) 01:48:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x283, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 01:48:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000140)={@remote}, 0x14) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 01:48:17 executing program 0: 01:48:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:17 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) 01:48:17 executing program 0: 01:48:17 executing program 0: 01:48:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:17 executing program 5: 01:48:17 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) 01:48:17 executing program 1: 01:48:17 executing program 0: 01:48:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:18 executing program 3: 01:48:18 executing program 1: 01:48:18 executing program 5: 01:48:18 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) 01:48:18 executing program 0: 01:48:18 executing program 5: 01:48:18 executing program 1: 01:48:18 executing program 0: 01:48:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380), 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:18 executing program 3: 01:48:18 executing program 2: 01:48:18 executing program 0: 01:48:18 executing program 1: 01:48:18 executing program 5: 01:48:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380), 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:18 executing program 2: 01:48:18 executing program 3: 01:48:18 executing program 0: 01:48:18 executing program 1: 01:48:18 executing program 3: 01:48:18 executing program 2: 01:48:19 executing program 5: 01:48:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380), 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:19 executing program 2: 01:48:19 executing program 0: 01:48:19 executing program 3: 01:48:19 executing program 1: 01:48:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3ba", 0x60, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:19 executing program 5: 01:48:19 executing program 1: 01:48:19 executing program 3: 01:48:19 executing program 2: 01:48:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e615400000000000000000000000000000000000000000000000000000000000200000000000000000000000000000800000000d7f70000000800"/72], 0x48) ptrace$setopts(0x4206, r1, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x4, 0x0) tkill(r1, 0x10010000000039) 01:48:19 executing program 5: 01:48:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3ba", 0x60, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:19 executing program 2: 01:48:19 executing program 1: 01:48:19 executing program 3: 01:48:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3ba", 0x60, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:19 executing program 5: 01:48:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x80284504, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)=0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="026396d920816e4a77603d03869ff92bd5bdb687da1e7cd7af53c713fafceaff88e4713c0a7463f811173dcc66cecf7284b085bf402055c949025f3dfc0aec0300"/74], 0xfdef) 01:48:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x37, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 01:48:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71f", 0x90, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:19 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000007778b3ee000000000000e5ffffff"], 0x48) 01:48:19 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000140)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000200)='./file1/file0\x00', 0x0, 0xffffffffffffffff) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x0) renameat2(r1, &(0x7f0000000040)='./file1/file0\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x0) [ 625.983284][T27170] device nr0 entered promiscuous mode 01:48:20 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r1, &(0x7f0000000400)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r1], 0x18}, 0x0) close(r1) close(r0) 01:48:20 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 01:48:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71f", 0x90, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 01:48:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x20180, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 01:48:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)=0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="026396d920816e4a77603d03869ff92bd5bdb687da1e7cd7af53c713fafceaff88e4713c0a7463f811173dcc66cecf7284b085bf402055c949025f3dfc0aec0300"/74], 0xfdef) [ 626.349978][T27170] device nr0 entered promiscuous mode 01:48:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71f", 0x90, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) [ 626.752396][T27211] device nr0 entered promiscuous mode 01:48:21 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x20000) r0 = socket$rxrpc(0x21, 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x2, 0x0) listen(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000100)=0x74, 0x4) getresuid(0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000340)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x1017f) 01:48:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 01:48:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c", 0xa8, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) [ 627.058579][T27208] device nr0 entered promiscuous mode 01:48:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c", 0xa8, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:21 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1}, 0xc) 01:48:21 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x20000) socket$rxrpc(0x21, 0x2, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x74, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000340)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x1, 0x2, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x1017f) 01:48:21 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1}, 0xc) 01:48:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c", 0xa8, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:21 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x20000) r0 = socket$rxrpc(0x21, 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x2, 0x0) listen(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000100)=0x74, 0x4) getresuid(0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000340)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x1017f) 01:48:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="8903a178493f1ec2cec9607e0800c4578ad7026b00576558cd02dd00008848ba0800301f729422ad6c688342b9cb9e80aca4dbd8c40176ec09b4280452fd79867a3f5fa452060d297f9401b4e35eb9e68b9adfd178514a941af96fe540551680107fdf79d1af8f4e56309ac9733d41cc0ff11999c3c3740f085a20"], 0x7ffff) 01:48:22 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.st\xbc\xcc\xc7S@\x02\xcc\xdd<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) 01:48:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba", 0xb4, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000006c0)='cpuacct.usage_percpu_use2\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000003c0)='cpuset.effective_cpus\x00\x82\x02\x7f\x02\x19>\"\x8e{\x89_0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000080)='@\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xd20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x3, 0x10) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f00000013c0)='syz1\x00', 0x200002, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001500)}, {&(0x7f0000001580)="504570b5700180561a3a0af4e316c112c47c0a9e92af366ab8c26a26164838f1afa483cd2d776a4fec4c7a3c5acbe37635be09c880fddb25386734cc03befc84a5424ad510b51d6d70ee52a0c3ed3b6139d5da17960d3a7918ef958b4e76c5c1bd37568bde41b2b63ffefda53c1f1e06e1b952d46343e6f7c9350283d40c5963d71a380a06", 0x85}, {&(0x7f0000001640)}, {&(0x7f0000001700)="6abc76a0e71e3b56ad0129a93f0e5fddb6c159fb1d3e1aecbe625ed024da818b82c15d8a0c6f597cbc2da216525890ba8c45f276c8148b4db3a0f13b4350d307d00191b9e10a7d112b51c598af9bfd031810e2f121c112", 0x57}, {&(0x7f0000001780)="294100a7b0a8ddc128594eec37b1655b5fc66c777780fa6e1fd9a2f88a3eaf1038ea56a60891ad19f5633142016d9fce824a749277b0d648802a1f2bfdc4274374459bff97304796a21fbbb12689ed98739a74ce7593d502a08089b1223479a708536b18a39edb8e42cf1a55cbbf6e41eb5357f197daec070464802fbf4c4d913a623a", 0x83}], 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x12d}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f0000000040)='&@[\x00') perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0xffff, 0x10000, 0x7, 0x6, 0x0, 0xfff, 0x80041, 0x6, 0x100000000, 0x7, 0x101, 0x0, 0x10000, 0x0, 0x3, 0x7ff, 0x5e, 0x0, 0x6, 0x6, 0x2, 0xb25, 0x6, 0x401, 0x8f, 0x5, 0x101, 0x10001, 0x8532, 0x100000001, 0x4, 0xf12, 0x9, 0x6, 0x6, 0x7, 0x0, 0x9c, 0x2, @perf_config_ext={0x3f, 0x23}, 0x40, 0x0, 0x1, 0x2, 0x3, 0xa918, 0x200}, r1, 0x1, 0xffffffffffffffff, 0x8) getpid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="1000000018008102e00f80ecdb4cb92e", 0x10}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 01:48:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba", 0xb4, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:22 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair(0x10, 0x2, 0x1, &(0x7f0000001f40)) 01:48:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000001c0)=0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="8903a178493f1ec2cec9607e0800c4578ad7026b00576558cd02dd00008848ba0800301f729422ad6c688342b9cb9e80aca4dbd8c40176ec09b4280452fd79867a3f5fa452060d297f9401b4e35eb9e68b9adfd178514a941af96fe540551680107fdf79d1af8f4e56309ac9733d41cc0ff11999c3c3740f085a20"], 0x7ffff) 01:48:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000001a40)) r1 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000240)) ptrace$pokeuser(0x6, r1, 0x388, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x101080, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) tkill(0x0, 0x9) 01:48:22 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:48:22 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x20000) r0 = socket$rxrpc(0x21, 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x2, 0x0) listen(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000100)=0x74, 0x4) getresuid(0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000340)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x1017f) 01:48:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xd) 01:48:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c605a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3c5bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e384500"/280, 0x118) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) 01:48:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba", 0xb4, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000012c0)={'filter\x00'}, &(0x7f0000000000)=0x54) 01:48:23 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) 01:48:23 executing program 2: socket$inet(0x2, 0x0, 0x1) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) gettid() ptrace$peekuser(0x3, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) bind$unix(r0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) 01:48:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'vxcan1\x00', &(0x7f0000000040)=@ethtool_cmd={0x3f}}) 01:48:23 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xffffffc6) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x4) 01:48:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000000301ffff00000000000000000a000000"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:48:23 executing program 3: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000080)=""/30, 0x77dae634) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:48:23 executing program 5: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 01:48:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:23 executing program 2: write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) getpid() r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 01:48:23 executing program 0: mknod(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000000)={0x0, 0x0, 0x19}) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000080)=""/30, 0x77dae634) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 01:48:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:24 executing program 5: mknod(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) getpid() r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)={0x40000000, 0x0, 0x19}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r1, &(0x7f0000000080)=""/30, 0x77dae634) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 01:48:24 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000080)=""/30, 0x77dae634) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 01:48:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4", 0xbd, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:24 executing program 1: inotify_init1(0x800) 01:48:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x323de62f, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f00009b1ffc)) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) 01:48:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4", 0xbd, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4", 0xbd, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@ipv4={[], [], @empty}}, 0x14) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss={0x2, 0x7fffffff}, @timestamp, @window={0x3, 0x5}], 0x3) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 01:48:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xbf, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xbf, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:25 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000004c0)={0x28, 0x2, 0x0, {0x1}}, 0x28) 01:48:25 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, &(0x7f0000000280)='threaded\x00') ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) tkill(0x0, 0x0) [ 631.526183][T27415] devpts: called with bogus options 01:48:25 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, '5&h', 0x44, 0x2f, 0x0, @local, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, &(0x7f0000000080)={0x0, 0x6, [0x0, 0x302]}) 01:48:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xbf, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x4000004) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/196, 0xf1}], 0x1) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) 01:48:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) [ 631.562883][T27422] devpts: called with bogus options 01:48:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(0x0, &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000002000209500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x17, 0x0, &(0x7f0000000140)="b31252361e6673a6a54ff6563b5e30814baddc04df290c", 0x0}, 0x28) 01:48:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4000000004, 0x1, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 01:48:25 executing program 2: syz_emit_ethernet(0x2e, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote, @initdev, {[@rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @local}}}}}, 0x0) 01:48:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="2509005d5e1dcfe87b1071") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r1, 0x0, 0x0) syz_emit_ethernet(0x2e, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote, @initdev, {[@rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @local}}}}}, 0x0) 01:48:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(0x0, &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:26 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000040)="fd0000000104fffffd3b54c007110000f30501000b000200000400002676cbc0d2918dee5ef66d5f88682dfe3d202495a7", 0x22a) 01:48:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lstat(0x0, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) tkill(r1, 0x1000000000016) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 01:48:26 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x1, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x8000) sendfile(r0, r1, 0x0, 0xc00000000010) 01:48:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(0x0, &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x27d}], 0x1}, 0x0) [ 632.088472][T27463] __nla_validate_parse: 37 callbacks suppressed [ 632.088512][T27463] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 01:48:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 632.199887][T27466] netlink: 221 bytes leftover after parsing attributes in process `syz-executor.3'. 01:48:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:26 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000080)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40107446, 0x0) [ 632.323327][T27466] netlink: 221 bytes leftover after parsing attributes in process `syz-executor.3'. [ 632.352058][T27463] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 01:48:26 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 01:48:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="2509005d5e1dcfe87b1071") syz_emit_ethernet(0x2e, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @local}}}}}, 0x0) 01:48:26 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 01:48:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x1040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000014c0)={{{@in=@empty, @in6=@empty}}, {{@in=@local}, 0x0, @in6=@empty}}, 0xe8) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 01:48:27 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x1, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x8000) sendfile(r0, r1, 0x0, 0xc00000000010) 01:48:27 executing program 0: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a000308000033486c90e9edc598000000ff00000800010075d670671fe33b0c12e3abe18f918f922bc1c272ed96417edec92351f3ad98cef109f74eb73877481241c9520925bac50efa563eeba366679f943e7f8354826f5c0bc949ed8b0c0034c72d712190f9a3c5444623b04c", @ANYRES32=0x0], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:48:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {r2, 0x0, "c82d8e", "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"}}, 0x110) 01:48:27 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x1, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x8000) sendfile(r0, r1, 0x0, 0xc00000000010) 01:48:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:27 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000220007031dfffd946f610500001700000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:48:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:27 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1085, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5014, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 01:48:27 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x1, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x8000) sendfile(r0, r1, 0x0, 0xc00000000010) 01:48:27 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x100000, 0x0) 01:48:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {0x0, r3, r0}}, 0x18) 01:48:27 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0xf010000, 0x0, 0x0, [], 0x0}) 01:48:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000040), 0xc) 01:48:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000), 0x0) 01:48:27 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x28020400) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) poll(&(0x7f0000000200)=[{r1, 0x35}, {r1}, {r0}], 0x3, 0x0) 01:48:27 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000b00)='net/dev\x00\xfc\x891R\r\xd8v\x0eY\xba;\xbb\xe8y\xbe\xa5\xe1\xd78\xbd\rA\xeb\xf4VmJ\"\xa7\n\xe6[\xd6\x12\xce\xd2\x82\x05\xf6\xb5\x9bU\xbd\x91Sg\xe7]\xc3\xf2\xcbG\xe4\xed;\xb9g\xbd\xd0:\xec\xc0\x81\xe2\xbb\xc4\xd8\xee\xee8c~\xfa\xe6k\xe4A\xadH\xb3\xf2m\xcc\xbc\xcav\xbauw\x10`\xc2\xfaI%\xbc\xca\x86\xf1\xa9\xa0\x85\x80\x11\xb6\xc3N}gs\x85v\x92\xac\xbc\x0f\xbcF\xfe?2K\xb3\xf2nG\xf9\xd9\x9e\xe6\xdc>\xb6xvK t\t') 01:48:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {0x0, r3, r0}}, 0x18) 01:48:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@rand_addr="8dc58feb81764070710c6ec8b33b010f"}, 0x0, @in=@empty}}, 0x275) 01:48:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:28 executing program 0: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) 01:48:28 executing program 1: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 01:48:28 executing program 3: 01:48:28 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000000)=0xe8) 01:48:28 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x4) 01:48:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x52, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x5, 0x0, 0x0, [{}, {}]}, @ssrr={0x89, 0x2}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 01:48:28 executing program 0: socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x3, 0x3c) syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, &(0x7f0000000080), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x2) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x800fe) sendfile(r4, r5, 0x0, 0x8000fffffffe) 01:48:28 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 01:48:28 executing program 2: 01:48:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:28 executing program 5: 01:48:28 executing program 2: 01:48:28 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 01:48:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:28 executing program 2: 01:48:29 executing program 3: 01:48:29 executing program 5: 01:48:29 executing program 2: 01:48:29 executing program 0: 01:48:29 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 01:48:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:29 executing program 5: 01:48:29 executing program 2: 01:48:29 executing program 3: 01:48:29 executing program 5: 01:48:29 executing program 3: 01:48:29 executing program 2: 01:48:29 executing program 0: 01:48:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:29 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 01:48:29 executing program 5: 01:48:29 executing program 0: 01:48:29 executing program 3: 01:48:29 executing program 2: 01:48:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:30 executing program 5: 01:48:30 executing program 2: 01:48:30 executing program 0: 01:48:30 executing program 3: 01:48:30 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000000)) 01:48:30 executing program 2: 01:48:30 executing program 0: 01:48:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:30 executing program 5: 01:48:30 executing program 3: 01:48:30 executing program 0: 01:48:30 executing program 2: 01:48:30 executing program 5: 01:48:30 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000000)) 01:48:30 executing program 3: 01:48:30 executing program 0: 01:48:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:30 executing program 2: 01:48:30 executing program 5: 01:48:30 executing program 3: 01:48:30 executing program 2: 01:48:30 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000000)) 01:48:30 executing program 0: 01:48:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, 0x0, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:31 executing program 3: 01:48:31 executing program 5: 01:48:31 executing program 2: 01:48:31 executing program 0: 01:48:31 executing program 5: 01:48:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, 0x0, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:31 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 01:48:31 executing program 2: 01:48:31 executing program 3: 01:48:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, 0x0, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:31 executing program 0: 01:48:31 executing program 5: 01:48:31 executing program 3: 01:48:31 executing program 2: 01:48:31 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 01:48:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:31 executing program 0: 01:48:31 executing program 5: 01:48:31 executing program 3: 01:48:31 executing program 2: 01:48:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:31 executing program 0: 01:48:32 executing program 3: 01:48:32 executing program 5: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0xffffffff, 0x4) 01:48:32 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 01:48:32 executing program 2: 01:48:32 executing program 0: 01:48:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:32 executing program 3: 01:48:32 executing program 0: 01:48:32 executing program 2: 01:48:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 01:48:32 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x7fffffef, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000100)={0x0, &(0x7f0000000000)=[0x0], 0x0, 0x0, 0x0, 0x1, 0x0, 0x34f}) 01:48:32 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x3, 0x3c) syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) read$eventfd(r2, &(0x7f0000000080), 0x8) fallocate(r1, 0x800000000000002, 0x6, 0x2) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x800fe) sendfile(r5, r6, 0x0, 0x8000fffffffe) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000002c0)) 01:48:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000100)="0800a1695e1dcfe87b1071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r1, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r2 = getpid() ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000000)=r2) sendto$inet(r1, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) recvfrom$inet(r1, 0x0, 0x3ba, 0x0, 0x0, 0x37e) 01:48:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x11f) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='batadv0\x00', 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 01:48:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:32 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 01:48:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) [ 638.975409][T27851] validate_nla: 22 callbacks suppressed [ 638.975432][T27851] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 01:48:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x103}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='&\x00\x00\x00Z\x00_', 0x7) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 01:48:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) 01:48:33 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 01:48:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 01:48:33 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) [ 639.251182][T27863] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.2'. 01:48:33 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000080)=""/246) unshare(0x28020400) ioctl$PPPIOCSMAXCID(r0, 0x40107446, 0x0) 01:48:33 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0xfffffff, 0x0, 0x0, [], 0x0}) 01:48:33 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x13, 0x0, 0x3000000) 01:48:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0xf3, 0x0) 01:48:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 01:48:33 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000080)=""/246) unshare(0x28020400) ioctl$PPPIOCSMAXCID(r0, 0x40047452, 0x0) 01:48:33 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000500)={0x1, @raw_data="5dfb598a029cbbd61df8421c15ce725e044c2a7dd972f0a7bf6727ef95f444f99207ab742e4c13f077cc2e5b5bb40b41ec1d9f1c1dfdd94d29a57880317823de124344e8f755df5aa12a23e05434720e65194e25e3eda02d950a76ec97a22226c82361518f138ab8e744cf6bfcbe700f0a6f89e3ce2540725f04eef52c21123cc9d52ae6e3728248fff769fd683e01ebb8f4a7b371fcaf575058b160aa7a45adb2e01b54a679f482a38f1a50a19491f5c17232d443ffa41957dd55b83626a2e1dda2a0dcb34c7ac1"}) 01:48:33 executing program 2: unshare(0x28020400) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) poll(&(0x7f0000000200)=[{r0, 0x35}, {r0}], 0x2, 0x0) 01:48:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 01:48:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0xf3, 0x0) 01:48:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x5b9}}, 0x10) 01:48:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) 01:48:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r2, &(0x7f0000002140)=[{{&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) 01:48:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f0000000180)='D', 0x0) ftruncate(r1, 0x1000000) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xfffffdef) 01:48:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 01:48:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0xf3, 0x0) 01:48:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu}) 01:48:34 executing program 3: 01:48:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 01:48:34 executing program 3: 01:48:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={0x0}) 01:48:34 executing program 5: [ 640.582342][ C1] net_ratelimit: 2 callbacks suppressed [ 640.582363][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 640.594365][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:48:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 01:48:34 executing program 3: 01:48:35 executing program 0: 01:48:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={0x0}) 01:48:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 01:48:35 executing program 5: 01:48:35 executing program 3: 01:48:35 executing program 2: 01:48:35 executing program 3: 01:48:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 01:48:35 executing program 0: 01:48:35 executing program 2: 01:48:35 executing program 5: 01:48:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={0x0}) 01:48:35 executing program 2: 01:48:35 executing program 3: 01:48:35 executing program 5: 01:48:35 executing program 0: 01:48:35 executing program 5: 01:48:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 01:48:35 executing program 3: 01:48:35 executing program 4: 01:48:35 executing program 2: 01:48:35 executing program 5: 01:48:35 executing program 0: 01:48:35 executing program 2: 01:48:35 executing program 3: 01:48:35 executing program 4: 01:48:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 01:48:36 executing program 2: 01:48:36 executing program 0: 01:48:36 executing program 3: 01:48:36 executing program 4: 01:48:36 executing program 5: 01:48:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 01:48:36 executing program 2: 01:48:36 executing program 5: 01:48:36 executing program 3: 01:48:36 executing program 4: 01:48:36 executing program 0: 01:48:36 executing program 2: 01:48:36 executing program 5: 01:48:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 01:48:36 executing program 3: 01:48:36 executing program 4: 01:48:36 executing program 0: 01:48:36 executing program 2: 01:48:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 01:48:36 executing program 3: 01:48:36 executing program 2: 01:48:36 executing program 4: 01:48:36 executing program 5: 01:48:36 executing program 0: 01:48:37 executing program 4: 01:48:37 executing program 3: 01:48:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 01:48:37 executing program 2: 01:48:37 executing program 0: 01:48:37 executing program 5: 01:48:37 executing program 2: 01:48:37 executing program 3: 01:48:37 executing program 4: 01:48:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 01:48:37 executing program 0: 01:48:37 executing program 5: 01:48:37 executing program 3: 01:48:37 executing program 4: 01:48:37 executing program 0: 01:48:37 executing program 2: 01:48:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 01:48:37 executing program 5: 01:48:37 executing program 3: 01:48:37 executing program 4: 01:48:37 executing program 0: 01:48:37 executing program 2: 01:48:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000000)) 01:48:37 executing program 5: 01:48:38 executing program 0: 01:48:38 executing program 2: 01:48:38 executing program 3: 01:48:38 executing program 4: 01:48:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000000)) 01:48:38 executing program 2: 01:48:38 executing program 5: 01:48:38 executing program 0: 01:48:38 executing program 4: 01:48:38 executing program 3: 01:48:38 executing program 2: 01:48:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000000)) 01:48:38 executing program 0: 01:48:38 executing program 4: 01:48:38 executing program 5: 01:48:38 executing program 4: 01:48:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, 0x0) 01:48:38 executing program 3: 01:48:38 executing program 2: 01:48:38 executing program 5: 01:48:38 executing program 0: 01:48:38 executing program 4: 01:48:38 executing program 3: 01:48:38 executing program 2: 01:48:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, 0x0) 01:48:39 executing program 5: 01:48:39 executing program 4: 01:48:39 executing program 0: 01:48:39 executing program 2: 01:48:39 executing program 3: 01:48:39 executing program 2: 01:48:39 executing program 5: 01:48:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, 0x0) 01:48:39 executing program 0: 01:48:39 executing program 4: 01:48:39 executing program 3: 01:48:39 executing program 2: 01:48:39 executing program 5: 01:48:39 executing program 1: 01:48:39 executing program 4: 01:48:39 executing program 0: 01:48:39 executing program 3: 01:48:39 executing program 1: 01:48:39 executing program 2: 01:48:39 executing program 5: 01:48:39 executing program 4: 01:48:39 executing program 0: 01:48:39 executing program 3: 01:48:39 executing program 2: 01:48:39 executing program 5: 01:48:40 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb3, &(0x7f0000000000)) 01:48:40 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="240000000b061f001cfffd946fa2830020ac09000500010006e700000000a3a20404ff7e", 0x24}], 0x1, 0x0, 0x0, 0x2}, 0x0) 01:48:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="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", 0x4e1}], 0x1) setgroups(0x400000000000033d, &(0x7f0000000100)=[0x0]) socket$inet(0x2, 0x2, 0x1) 01:48:40 executing program 3: 01:48:40 executing program 2: 01:48:40 executing program 5: [ 646.086760][T28235] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:48:40 executing program 1: 01:48:40 executing program 0: 01:48:40 executing program 3: 01:48:40 executing program 2: 01:48:40 executing program 5: 01:48:40 executing program 1: 01:48:40 executing program 4: 01:48:40 executing program 3: 01:48:40 executing program 2: 01:48:40 executing program 0: 01:48:40 executing program 4: 01:48:40 executing program 5: 01:48:40 executing program 1: 01:48:40 executing program 3: 01:48:40 executing program 4: 01:48:40 executing program 5: 01:48:40 executing program 1: 01:48:40 executing program 3: 01:48:40 executing program 2: 01:48:41 executing program 0: 01:48:41 executing program 4: 01:48:41 executing program 1: 01:48:41 executing program 3: 01:48:41 executing program 2: 01:48:41 executing program 5: 01:48:41 executing program 3: 01:48:41 executing program 0: 01:48:41 executing program 4: 01:48:41 executing program 1: 01:48:41 executing program 2: 01:48:41 executing program 3: 01:48:41 executing program 4: 01:48:41 executing program 1: 01:48:41 executing program 5: 01:48:41 executing program 0: 01:48:41 executing program 2: 01:48:41 executing program 3: 01:48:41 executing program 0: 01:48:41 executing program 5: 01:48:41 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) sendmsg$inet(r0, 0x0, 0x0) 01:48:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) set_tid_address(0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) syz_open_pts(r2, 0x80402) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000), 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) 01:48:41 executing program 2: ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r3 = syz_open_pts(r2, 0x80402) ioctl$TCSETAF(r3, 0x5408, &(0x7f00000000c0)={0x1000000000, 0x7, 0x80000000, 0x0, 0x14, 0x3, 0x5, 0x2}) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) getcwd(0x0, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180)=0x4, &(0x7f0000000200)=0x2d8) sched_setattr(0x0, 0x0, 0x0) 01:48:41 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000980)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000009c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x457f) 01:48:41 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:48:42 executing program 5: 01:48:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) set_tid_address(0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) syz_open_pts(r2, 0x80402) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) getcwd(0x0, 0x0) syz_open_pts(r1, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:48:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x0, 0x0) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x420002) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f000096a000/0x4000)=nil) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000800)={{0x8000, r2, r3, 0x0, 0x0, 0x1, 0x1000}, 0x0, 0x7fff, 0x3, 0x1, 0x0, 0x0, 0x7b2d}) lsetxattr$security_smack_transmute(0x0, &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) r4 = memfd_create(&(0x7f00000000c0)='\xe3\x9c\xccb\xe8\xc47\x10\xcd\x83\b\x0f \x16\x02I\'\xbb\x8b]\x04\'vWR\xf1\'2:\xd7\xa4\x9cO\x01\x9fT\xf0\xb0\x93\xa6\x17m\x87\xec\x1f\a.GlO55uz\xd7\x9b\xed\xa2N\xd3\xf90\xfd\x02,\x1fO\x1cm\xa4hs\xc8\xd0\x89\xbe\x1d\xa1\x96\xfb\xe8\xcb.\xae\x04\xa3\x14\xf0\xce\x116\xea1\xe0\x80\x15q\xbc*\xbdu:\xf6\xac\xf2\xe8X\xb7\x7f\x98p\xafr\x04\x00\xbf\xca\x8e\x95\xe6\xd0OU\x97\x15\x06\x11\x18\x95\xa5\x8f\xba\xd9\xfd\xdc\xf2\xc1\xf8^*a\xfe\xc6S\x9bKf\xae.\xfd+i\xb9n\xd2\xc3\"\x90\x86\xcb\x18\x98X\xa1\xfd\xf4\x81c\xb3\xf7hs\x94\xdfD\x92\xc7\"bq\n\xf2\xd5\x83\xc0\x9e\xb2\xe67p\xf8\xb1\xdb1\x04', 0x0) fallocate(r4, 0x3, 0x4000, 0x8) connect$inet6(r0, &(0x7f0000000140), 0x1c) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000340)={'U+', 0x80}, 0x28, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x5) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') sendfile(r0, r5, 0x0, 0xfff8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x71}], 0x1, 0x0) 01:48:42 executing program 5: request_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='ppp0/\x00', 0xfffffffffffffffe) 01:48:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) set_tid_address(0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x30, 0x2}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) syz_open_pts(0xffffffffffffffff, 0x80402) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f00000000c0)={0x1000000000, 0x0, 0x80000000, 0x0, 0x14, 0x3, 0x5, 0x2}) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) getcwd(0x0, 0x0) syz_open_pts(r1, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180)=0x4, &(0x7f0000000200)=0x2d8) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) 01:48:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) set_tid_address(0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) syz_open_pts(r2, 0x80402) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000), 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) 01:48:43 executing program 0: r0 = socket$unix(0x1, 0x400000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000900)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r1, 0x0, 0x0, 0x0) 01:48:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) set_tid_address(0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) r3 = syz_open_pts(r2, 0x80402) ioctl$TCSETAF(r3, 0x5408, &(0x7f00000000c0)={0x1000000000, 0x7, 0x80000000, 0x2beb002c, 0x14, 0x3, 0x5, 0x2}) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) getcwd(0x0, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000200)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) 01:48:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) set_tid_address(0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) syz_open_pts(r2, 0x80402) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) getcwd(0x0, 0x0) syz_open_pts(r1, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:48:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvfrom$inet(r1, &(0x7f0000000080)=""/74, 0x4a, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x4e5cc83, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) msgget$private(0x0, 0x0) recvfrom$inet(r2, 0x0, 0x55c1, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) 01:48:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/157, 0x9d}], 0x1}, 0x40042) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x4e5cc83, 0x0, 0x0, 0x800e00549) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000180)={0xffffffff}, 0x10) shutdown(r0, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x55c1, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) 01:48:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/157, 0x9d}], 0x1}, 0x40042) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x4e5cc83, 0x0, 0x0, 0x800e00549) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000180)={0xffffffff}, 0x10) shutdown(r0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x55c1, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) 01:48:43 executing program 1: r0 = socket$inet6(0xa, 0x200000000003, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0xff, 0x8001}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") unshare(0x400) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@rand_addr="c84b735dfd6a7e364f1bd2500d523c7d", 0x800, 0x2, 0x0, 0x0, 0x500, 0x500}, 0x20) 01:48:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) set_tid_address(0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) syz_open_pts(r2, 0x80402) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) getcwd(0x0, 0x0) syz_open_pts(r1, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:48:44 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:48:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="39000000130009006900000000000000ab008048060000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) 01:48:44 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x16, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffffc4}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) 01:48:44 executing program 5: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x8031, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, 0x0) 01:48:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000004440)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x200000010, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) 01:48:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x88a8ffff}]}, 0x28}}, 0x0) 01:48:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x10, 0x80001) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x6) 01:48:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000340)="d3ce6779c81b47238bfec9cd722f33c478c64a15b9b8f0d8628ea9a2e814a0c70b954878feb9a7d599d05127b887b2167307f148b8f336f5cae3a7f6c2e90442783b528f14", 0x45, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xffffffffffffff2c, 0x0, 0x0, 0x0) 01:48:44 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2}) 01:48:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/246, 0xf6}], 0x1}}], 0x40001d1, 0x0, 0x0) 01:48:44 executing program 2: r0 = socket$unix(0x1, 0x400000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f0000000900)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r1, 0x0, 0x0, 0x0) 01:48:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x14) [ 650.982157][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 650.988436][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:48:45 executing program 3: futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x6000000) 01:48:45 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) 01:48:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x7}]}, 0x28}}, 0x0) 01:48:45 executing program 2: 01:48:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r2}, &(0x7f0000000300)=0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x74, &(0x7f0000000180)={r3, 0x0, 0x30}, &(0x7f00000001c0)=0x18) 01:48:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) [ 651.334109][T28464] use of bytesused == 0 is deprecated and will be removed in the future, [ 651.342912][T28464] use the actual size instead. 01:48:45 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000000c0)=0x800) 01:48:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x80) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000000c0)=0x800) 01:48:45 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_SETMODE(r0, 0x5602, 0x0) 01:48:45 executing program 4: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000140)={{0xffffffff00000000, 0x3}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x20}) readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:48:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) 01:48:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x2000000006, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) listen(r0, 0x0) 01:48:45 executing program 0: ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) timer_create(0x0, 0x0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 01:48:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x81) 01:48:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x1801}) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:48:46 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000240)={{}, {}, [{}], {}, [{}, {}, {}, {}, {}, {}]}, 0x5c, 0x0) creat(&(0x7f0000001340)='./file0/file0\x00', 0x0) 01:48:46 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe47, &(0x7f0000000080)=[{&(0x7f0000000100)="2e0000001c008106e00f80ecdb4cb9f207c804a01a000000020a00000a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 01:48:46 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe47, &(0x7f0000000080)=[{&(0x7f0000000100)="2e0000001c008106e00f80ecdb4cb9f207c804a01a000000020a0f000a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) [ 652.207285][T28514] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 01:48:46 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0xfffffffffffffede, 0x0}}], 0x800000000000157, 0xfffffffffffffffc) 01:48:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) [ 652.319370][T28519] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. [ 652.329221][T28519] bridge_slave_0: FDB only supports static addresses 01:48:46 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:48:46 executing program 4: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000140)={{0xffffffff00000000, 0x3}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x20}) readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:48:46 executing program 1: r0 = inotify_init() unshare(0x20600) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") sync_file_range(r0, 0x0, 0x0, 0x0) 01:48:46 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x02', 0x0, 0x0, 0x0) 01:48:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 01:48:46 executing program 1: ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) 01:48:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() pselect6(0x344, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r1, 0x3f) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x1e}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 01:48:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x13, 0x0, 0x0) 01:48:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) 01:48:47 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x4000, 0x0) timerfd_create(0x0, 0x0) pipe(&(0x7f0000000300)) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 01:48:47 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240), 0x13f, 0x2}}, 0x20) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x4000, 0x0) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) timerfd_create(0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000340)={{0x77359400}}, &(0x7f0000000380)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:48:47 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:48:47 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:48:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/229) 01:48:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000100)=""/164, 0xa4) 01:48:47 executing program 1: 01:48:48 executing program 2: 01:48:48 executing program 1: 01:48:48 executing program 1: 01:48:48 executing program 3: [ 654.127919][T28613] debugfs: File '28584' in directory 'proc' already present! 01:48:48 executing program 2: 01:48:48 executing program 1: 01:48:48 executing program 3: 01:48:48 executing program 4: 01:48:48 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:48:48 executing program 2: 01:48:48 executing program 3: 01:48:48 executing program 1: 01:48:48 executing program 2: 01:48:48 executing program 0: 01:48:48 executing program 4: 01:48:48 executing program 4: 01:48:48 executing program 1: 01:48:48 executing program 3: 01:48:48 executing program 2: 01:48:49 executing program 0: 01:48:49 executing program 1: 01:48:49 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:48:49 executing program 3: 01:48:49 executing program 2: 01:48:49 executing program 4: 01:48:49 executing program 0: 01:48:49 executing program 1: 01:48:49 executing program 3: 01:48:49 executing program 2: 01:48:49 executing program 0: 01:48:49 executing program 4: 01:48:49 executing program 3: 01:48:49 executing program 1: 01:48:50 executing program 5: getpid() r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:48:50 executing program 4: 01:48:50 executing program 2: 01:48:50 executing program 0: 01:48:50 executing program 3: 01:48:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000000000)=0x1, 0x4) socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000013c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffe89, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:48:50 executing program 0: 01:48:50 executing program 3: 01:48:50 executing program 2: 01:48:50 executing program 4: 01:48:50 executing program 1: 01:48:50 executing program 0: 01:48:51 executing program 4: 01:48:51 executing program 5: getpid() r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:48:51 executing program 2: 01:48:51 executing program 3: 01:48:51 executing program 1: 01:48:51 executing program 0: 01:48:51 executing program 1: 01:48:51 executing program 0: 01:48:51 executing program 4: 01:48:51 executing program 2: 01:48:51 executing program 3: 01:48:51 executing program 0: 01:48:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(0x0, 0x3, 0x400000) syz_genetlink_get_family_id$fou(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007100)=[{{&(0x7f0000000200)=@vsock={0x28, 0x0, 0x2710, @host}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000540)='$', 0x1}, {&(0x7f00000005c0)}, {&(0x7f00000015c0)="96652ed4ae6ade2294e2af97bed5460c9c7f3666439b3a0a4f6769d682f3", 0x1e}], 0x3}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="2b7af0", 0x3}, {0x0}, {0x0}, {&(0x7f0000001980)}], 0x4}}, {{&(0x7f0000001c40)=@generic={0x0, "157916d0aa6f008aa7676fde1be85038ae16228c388cee1488ff547ee33a34fc1dadb0fba1d3b44918b60a76ed140b262b8d785537d72030d53ce372564081b9c31688382e0e3004322fb278d109cde6122b9ec769ebf700cb764dc7814c62cd52852136b9f78d041aba0ba85689765ea9b9152b7ed297e75e81ca46c68a"}, 0x80, 0x0}}, {{&(0x7f0000001e80)=@pptp={0x18, 0x2, {0x3, @empty}}, 0x80, &(0x7f0000003340)=[{&(0x7f0000001f00)}, {&(0x7f0000002100)}, {0x0}, {&(0x7f00000032c0)="92249b9ca66c7b01c7da84408bec08c93150", 0x12}], 0x4}}], 0x4, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001b00)={0xc41, 0x7dbcb3667b0800d1, 0x7638, 0x4}, &(0x7f0000001b40)=0x10) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') link(&(0x7f00000002c0)='./file0/file0/../file0\x00', &(0x7f0000000340)='./file1\x00') 01:48:52 executing program 5: getpid() r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:48:52 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001280), 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x20000000000005}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x5, 0x4) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 01:48:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0x2000}, 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000040), 0x14) 01:48:52 executing program 3: 01:48:52 executing program 0: 01:48:52 executing program 4: 01:48:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0x6a07fc21b9539c17}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:48:52 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580), 0x0, 0x0) 01:48:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffce00000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576030068305f746f5f74656170"], 0x3c}}, 0x0) [ 658.296360][T28776] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 658.305887][T28776] Enabling of bearer rejected, illegal name 01:48:52 executing program 2: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x44000, 0x0) 01:48:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x10, 0x0) 01:48:52 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0xc4002, 0x0) 01:48:53 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) tkill(r0, 0x1000000000013) 01:48:53 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') umount2(&(0x7f0000000040)='.\x00', 0x2) 01:48:53 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f0000000180)='./file0\x00', 0x513800, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) r0 = creat(0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000340)='\xd1?\xf3\xd7v') ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000100)=0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) getegid() r3 = dup2(r2, r1) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) setgroups(0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$setperm(0x5, 0x0, 0xffffffff) keyctl$assume_authority(0x10, r4) request_key(&(0x7f0000000440)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000480)='user\x00', 0x0) 01:48:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x8, 0xfff, 0x0, 0x0}, 0x2c) 01:48:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, 0x0) request_key(&(0x7f0000000440)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000480)='user\x00', 0x0) 01:48:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getegid() setgroups(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) 01:48:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000eedffc)=0x7fe, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x4e20}, 0x10) ppoll(&(0x7f0000000080)=[{r2}, {r1}, {r0}], 0x3, 0x0, 0x0, 0x0) 01:48:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:48:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 01:48:53 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000040)=0xffffffffffffffff, 0x12) [ 659.389769][T28835] input: syz0 as /devices/virtual/input/input22 01:48:53 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x400000000000216, 0x0) 01:48:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) [ 659.539663][T28849] input: syz0 as /devices/virtual/input/input23 01:48:56 executing program 0: 01:48:56 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) tkill(r0, 0x1000000000013) 01:48:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r0, &(0x7f0000000200)=[{&(0x7f0000000180)='1', 0x1}], 0x1) 01:48:56 executing program 4: 01:48:56 executing program 3: 01:48:56 executing program 1: 01:48:56 executing program 0: 01:48:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r2, 0x0) write$P9_RLERRORu(r1, 0x0, 0x0) 01:48:56 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) openat(r0, 0x0, 0x0, 0x0) 01:48:56 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 01:48:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 01:48:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x20000000006, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, 0x0) 01:48:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r2, 0x0) write$P9_RLERRORu(r1, 0x0, 0x0) 01:48:59 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) tkill(r0, 0x1000000000013) 01:48:59 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040), &(0x7f00000000c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x400000000000216, 0xa00) 01:48:59 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 01:48:59 executing program 3: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x1000)=nil) 01:48:59 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x40000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) 01:48:59 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x600}, 0xc, &(0x7f0000000140)}, 0x0) pipe2(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) dup2(r1, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcff) linkat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000500)={0x68, 0x75, 0x1, {0x5d, "2c0919a16cd6c8ac6385805d2d142d39bef374df56ef74c77a445354545d035a1e343a8d286ffbb4722c903f66453d7328b799280626d62462d5d26bbaa6e10ac33e1db722ab0bb3f7cba545be8b5395912bf223602e144c3488cc5c89"}}, 0x68) [ 665.300395][T28919] input: syz1 as /devices/virtual/input/input24 01:48:59 executing program 3: syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) dup2(r1, r0) recvfrom(r1, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcff) recvfrom$unix(r0, 0x0, 0x0, 0x2, &(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e) 01:48:59 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000300)=0xc) r1 = getpgid(r0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x703a00, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x4dc4, 0x60000) r4 = openat$cgroup_ro(r3, &(0x7f00000005c0)='pids.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000040)="ab553fec9424c1b1969612e20000000000", 0x11) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000004c0)=0x6) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffed8) socket$inet6(0xa, 0x3, 0x1) ioctl(r6, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x4416826cd754112e, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r8 = socket(0xa, 0x3, 0x8) r9 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r7, 0x8901, &(0x7f0000000200)=r10) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r9, 0x80287010, &(0x7f00000002c0)) memfd_create(&(0x7f0000000140)='bE0\x00\x01\x00', 0x1) write$binfmt_misc(r7, &(0x7f0000000c40)=ANY=[], 0x0) 01:48:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) [ 665.542324][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 665.548620][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 665.742837][T28945] bridge0: port 3(gretap0) entered blocking state [ 665.749963][T28945] bridge0: port 3(gretap0) entered disabled state [ 665.775679][T28945] device gretap0 entered promiscuous mode [ 665.788244][T28945] bridge0: port 3(gretap0) entered blocking state [ 665.795665][T28945] bridge0: port 3(gretap0) entered forwarding state 01:48:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000001a40)=@v3, 0x18, 0x0) 01:49:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000000c0), 0x400) 01:49:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000140)=""/178, 0x0) 01:49:02 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/233, 0xe9}], 0x1, 0x0, 0x5d}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aae43, 0x0, 0x0, 0x800e0050f) shutdown(r2, 0x0) 01:49:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000040)=""/243, 0xf3}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000300)={0x6}, 0x10) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x60a6, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 01:49:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/126, 0x7e}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001840)=[{&(0x7f0000000100)=""/101, 0x65}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000001a00)=""/4096, 0x1000}], 0x1}, 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 01:49:02 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 01:49:02 executing program 1: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 01:49:02 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000100)=0x400, 0x4) 01:49:02 executing program 1: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000380)=0x54) [ 668.561234][T29011] IPVS: ftp: loaded support on port[0] = 21 01:49:02 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000756000/0x4000)=nil, 0x4000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x2) mlockall(0x3) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)={'syz1', "66e1c9c85071cc36198df63f17913c32d6d23a69c8db6d9bf5622bc02e4ea1dc42e2515766b7f7b5a17e423e4cc57b09c2c2cf7af1f718a1259f2789e6284672015098bd8b5843d1c82828bef67d99dc92bc02555739029a179e2ac2682dc6a4565c40eebed8d50ee6e2049fb10846718d3a030353d6e763815d1e7de265028cb6e78eb9d121c76445de04c966ded40f37f7f468db16ff0f140da94c61c6cf510c747a84f626d91f573308c32e599abb8fd878445a8b4ca7ad0adf894c0a299ea1918a9fb7672ce0c0f099ba2fdac5f9d0b9650d8787fd30b6c42f99af78aae3be37a8ad23f11e9bad43de24aa6c8b8b9930f58b5d"}, 0xf9) timer_gettime(0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) [ 668.672920][T29011] IPVS: ftp: loaded support on port[0] = 21 01:49:02 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) mlockall(0x3) dup3(r0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) [ 668.771341][T29020] mmap: syz-executor.4 (29020) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 01:49:02 executing program 1: fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x3) sysinfo(&(0x7f00000000c0)=""/22) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x2, 0x0, 0x4}, 0x4e}}, 0x18) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000400)={0x0, 0xfff}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000480)={0x5, 0x3, 0x32500000000000, 0x1, r1}, &(0x7f00000004c0)=0x10) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000100)=0xc) setreuid(r2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'ip6_vti0\x00@\x99<\x02\x00)\x00', @ifru_flags}) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x6, 0x0) io_setup(0x0, &(0x7f0000000280)=0x0) rt_sigpending(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000700)={0x6, 0x1, 0x80000001, 'queue0\x00', 0x9}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000600)={0x0, 0xd4, &(0x7f0000000500)=[@in6={0xa, 0x4e24, 0x100000001, @ipv4={[], [], @rand_addr=0x2}, 0x7}, @in6={0xa, 0x3a4e, 0x1ff, @dev={0xfe, 0x80, [], 0x14}, 0x3}, @in6={0xa, 0x4e24, 0x6, @local}, @in6={0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0x20}, 0x8}, @in6={0xa, 0x4e21, 0x4, @rand_addr="6d7b9f4c8c6cbc3a0a8e07f55f3440a2", 0x8001}, @in6={0xa, 0x0, 0x0, @loopback, 0x2}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x17}, 0x2}]}, &(0x7f0000000640)=0x10) io_cancel(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x2, 0x1a, r0, &(0x7f00000002c0)="a38ae4e23843a6dd58a719eee20b43e1e26905c84f975afb44e51d31fc4f8e88fff0cc2f35db7d07cd7b6f1fb3cccb9bba6234eb13aa978683a29a11bd190237ba92762b9a551827fbd4ac77b0f0db0cef10b4af2668ed89737302c368c3973bce8bc2575fd8363363cbe9fffa5c497a32440d0ff00937f246dae2ffd5ff403d06df8b7a49e7add4b38509edca", 0x8d, 0x9}, &(0x7f00000003c0)) 01:49:02 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000280)=""/1, 0x1}], 0x1, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x12) 01:49:03 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:03 executing program 1: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8904, &(0x7f0000000000)='ip6gre0\x00') 01:49:03 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) gettid() socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8910, &(0x7f0000000000)='ip6gre0\x00') 01:49:03 executing program 2: getpid() r0 = perf_event_open$cgroup(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x3, 0x0, 0xffffffff, 0x0, 0xffffffffffffffff, 0x409, 0x8, 0x3, 0x3, 0x80, 0x0, 0x7f, 0x0, 0x8, 0x70cd, 0x2, 0x7fff, 0x1, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x534, 0x0, 0x9, 0x0, 0x0, 0x8000, 0x0, 0xfff, 0x0, 0x5, 0x3, 0xffffffffffffff41, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000240)}, 0x514c149c04259fc9, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x8000}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xc9, 0x30, 0x57, 0x6, 0x0, 0x7, 0x960706c341271a0a, 0x3, 0x100000000, 0x1, 0x5, 0x2, 0x81, 0x7, 0x1, 0xcb96, 0x1, 0x7ff, 0x3, 0x1f, 0x7f, 0x5, 0x510, 0x1ff, 0x5, 0x0, 0x3, 0x6, 0x1, 0xffff, 0x9, 0x5, 0xffffffffffff6fa8, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0xfff, 0x6, @perf_bp={&(0x7f0000000200), 0x1}, 0x20000, 0x10000, 0x7, 0x3, 0x2, 0x7, 0xb5}, 0x0, 0xa, r0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x40) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x7, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0xfffffec7) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20, 0x100000000, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={r1, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x7b970729, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETPERSIST(r3, 0x400454cc, 0x1a0ffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 01:49:03 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0xf0, 0x0) 01:49:03 executing program 3: 01:49:03 executing program 0: 01:49:03 executing program 1: 01:49:03 executing program 4: 01:49:03 executing program 0: clone(0xffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x40096101, 0x0) 01:49:03 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x1}, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) syz_open_dev$usb(0x0, 0x5, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000380), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:49:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="f2c5"], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 669.917275][T29076] QAT: failed to copy from user cfg_data. 01:49:04 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:04 executing program 4: 01:49:04 executing program 0: 01:49:04 executing program 1: 01:49:04 executing program 0: 01:49:04 executing program 2: 01:49:04 executing program 4: 01:49:04 executing program 0: 01:49:04 executing program 4: 01:49:04 executing program 1: 01:49:04 executing program 3: 01:49:04 executing program 2: 01:49:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20}, 0x10) listen(r0, 0x0) 01:49:05 executing program 0: 01:49:05 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:05 executing program 1: 01:49:05 executing program 2: 01:49:05 executing program 3: 01:49:05 executing program 0: 01:49:05 executing program 2: 01:49:05 executing program 3: 01:49:05 executing program 1: 01:49:05 executing program 4: 01:49:05 executing program 3: 01:49:05 executing program 2: 01:49:05 executing program 0: 01:49:08 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:08 executing program 1: 01:49:08 executing program 4: 01:49:08 executing program 3: 01:49:08 executing program 0: 01:49:08 executing program 2: 01:49:08 executing program 4: 01:49:08 executing program 3: 01:49:08 executing program 0: 01:49:08 executing program 2: 01:49:08 executing program 1: 01:49:08 executing program 0: 01:49:11 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:11 executing program 3: 01:49:11 executing program 4: 01:49:11 executing program 2: 01:49:11 executing program 1: 01:49:11 executing program 0: 01:49:11 executing program 2: 01:49:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timerfd_settime(r1, 0x3, &(0x7f0000000040)={{0x0, r2+10000000}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, 0x0) 01:49:11 executing program 4: r0 = gettid() clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = memfd_create(&(0x7f0000000140)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94\xba\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX8\xb9#:)\xeaM\xb3{k\xd2.\x00Z\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n0\x18\x00\x000\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\xe2w\xb4\xbc\xfa\x9f`\xbc7\xd7\xdf\x90\xf6;\x10c\xd32\x90\x01\x8a\x01\x05\xdb\xec}\x00\xd4\xed\xfbr\xb5iM\x8e\xe61\xd3\x11\xb9\x8c~\xd2\xb4\x9a', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000280)='\x00', 0x0, 0x0, 0x1000) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) r2 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/43, 0x2b}], 0x1, &(0x7f0000001940)=[{&(0x7f00000002c0)=""/29, 0x1d}], 0x1, 0x0) tkill(r0, 0x1000000000016) 01:49:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') ioctl$FIONREAD(r3, 0x541b, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f00000002c0)={0x0, 0x5, 0x14d675f2, 0x8, 0x1, 0x1f}) sendfile(r2, r3, 0x0, 0x50000000000443) 01:49:11 executing program 3: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = memfd_create(&(0x7f0000000140)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94\xba\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX8\xb9#:)\xeaM\xb3{k\xd2.\x00Z\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n0\x18\x00\x000\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\xe2w\xb4\xbc\xfa\x9f`\xbc7\xd7\xdf\x90\xf6;\x10c\xd32\x90\x01\x8a\x01\x05\xdb\xec}\x00\xd4\xed\xfbr\xb5iM\x8e\xe61\xd3\x11\xb9\x8c~\xd2\xb4\x9a', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000280)='\x00', 0x0, 0x0, 0x1000) 01:49:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timerfd_settime(r1, 0x3, &(0x7f0000000040)={{0x0, r2+10000000}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, 0x0) 01:49:14 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000), 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) 01:49:14 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x127, &(0x7f0000000080)=[{&(0x7f0000000880)="240000005a0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:49:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 01:49:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0xfff) syz_emit_ethernet(0x6e, &(0x7f0000000980)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b00140600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000090780000906c2929ebcee97794b13692d86f4a32b64fbcbb753714e09fa53ace2af8d2ce6dd834b1d0f8dfca7ca0f09391437aa5b4afd07d0852a580af77e8ccc8b8f0809f7698252d668ebed47eca2f7077905df3d37cad10fbcbf1db255654604831d80c3805d55e4ab1f5b324cc391d2c5854084f3efe56048c5beaa0a5ebb6a9aa4f2676f60cb69cde4f2f52eb7ba0aa01249f46135b669c72625bc89e5e3c2003b42a5352f2612c"], 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800a1695e1dcfe87b1071") 01:49:14 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x0, 0x0, [{}]}) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000100)="24729e8a7d7de987c43601a3bd5dc15f2033082248952f3e1ccca525eff1c458a3fb4c88757a4f0172b8063d4d411c1188bc01932347f7fd8a35be3638df04b0142020d24a25f854318c18430b36d0f3a92f71450c331ba9078814d0a74e6bbc9177e26781ffcf33c230ec39895016c4ea4debe9a5600112d0f3e48adf70dd20", 0x3e6000}], 0x3e7, 0x5) 01:49:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000100)) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3, 0x1c) 01:49:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000440)=0x55) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000000)=[{r1}, {r2}], 0x2, 0x10001) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000140)) [ 681.062377][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 681.062473][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 681.068611][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 681.074499][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 681.086445][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 681.092679][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:49:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000), 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) 01:49:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYRESDEC=0x0, @ANYRESOCT], 0x2b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x3}) 01:49:15 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:15 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{}, {0x0, 0x7ff}, {}], 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 01:49:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = shmget$private(0x0, 0x2000, 0x1800, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f0000a00000/0x600000)=nil, 0x1e76b3f7e83c4d66) [ 681.624383][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 681.631953][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 681.782364][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 681.788826][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:49:15 executing program 3: sigaltstack(&(0x7f0000232000/0x3000)=nil, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 01:49:16 executing program 4: poll(0x0, 0x0, 0x8000000000041) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1c7, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)=""/121, 0x79}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r4, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/1, 0x1}], 0x1}, 0x0) shutdown(r3, 0x0) shutdown(r0, 0x0) 01:49:16 executing program 3: poll(&(0x7f0000000040)=[{}, {}], 0x2, 0x8000000000041) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1c7, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)=""/121, 0x79}, {0x0}, {0x0}], 0x3}, 0x2) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r4, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/1, 0x1}], 0x1}, 0x0) shutdown(r3, 0x0) shutdown(r0, 0x0) 01:49:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000), 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) 01:49:16 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = getpid() waitid(0x0, r0, 0x0, 0x0, 0x0) 01:49:18 executing program 1: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000240)='./file0\x00', 0x1243, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000002c0)) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) open$dir(&(0x7f0000000040)='./file0\x00', 0x2, 0x0) socket$inet(0x2, 0x3, 0x6) ptrace(0x11, r0) 01:49:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000440)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, 0x0) 01:49:18 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat(r0, 0x0, 0x0, 0x0) 01:49:18 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 01:49:18 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:19 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:19 executing program 3: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) execve(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 01:49:19 executing program 1: 01:49:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f000051c000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f00009df000/0x4000)=nil) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x875c, 0x1, 0x4c51a1c6, 0x0, 0x408776f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 01:49:19 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7, 0x0, 0xffffffffffffff9c}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000080)={r1, 0x0, &(0x7f000089b000)}, 0x18) 01:49:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0xa0, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000100)={{}, {0x0, 0x2710}}, 0x0) dup(0xffffffffffffffff) 01:49:19 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00004ca000)={&(0x7f0000000440)={0x14, 0x0, 0x207, 0xfffffffffff7ffff}, 0x14}}, 0x0) 01:49:19 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:19 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='t\x91\x8a\xdbR&\x00\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50}, 0x50) write(r0, &(0x7f0000000100)="04c14e166692f0f8b17500155310060e92aec87568838306f9b1d5a4c27d20aa7612d7dfc2f4c6cf8b7a134b99b4a3061a", 0x31) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080), 0xfffffdac) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) close(r1) 01:49:19 executing program 2: r0 = inotify_init() unshare(0x20600) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") vmsplice(r0, &(0x7f0000001700)=[{0x0}], 0x1, 0x0) 01:49:19 executing program 5: r0 = getpid() read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:19 executing program 3: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$eventfd(r0, &(0x7f0000000240), 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 01:49:19 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x8031, 0xffffffffffffffff, 0x0) 01:49:19 executing program 0: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 01:49:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4042, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x8, 0x1f, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x20, &(0x7f0000ffe000/0x2000)=nil) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000080)) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) fsetxattr$security_smack_entry(r3, &(0x7f0000000000)='security.SMACK64IPOUT\x00', &(0x7f0000000040)='[\x00', 0x2, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @empty, 0x0, 0x1000000, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x11, 0x0}, 0x8800, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f0000000480)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r8, @remote, @loopback}, 0xc) ustat(0x0, 0x0) write$input_event(r2, &(0x7f0000000380)={{}, 0x5, 0xfffffffffffffff7, 0x2}, 0x10) r9 = fcntl$getown(r5, 0x9) getsockopt$inet_int(r2, 0x0, 0x17, &(0x7f0000000200), &(0x7f0000000340)=0x4) fcntl$lock(r4, 0x27, &(0x7f0000000280)={0x4, 0x3, 0x5ba, 0x3f, r9}) setsockopt$sock_timeval(r4, 0x1, 0x14, &(0x7f00000002c0)={0x77359400}, 0x8) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f00000004c0)=ANY=[@ANYBLOB="665e6c7465720000000000000000120000000000000000000000000000000000000000000000000000e027a30000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000002edb301e5d4bde4a0a56018d22677961b2adbd05f8aeadc8c1", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="0000020000245b0359bab9fa6a00"/24], @ANYBLOB="00000000000000000000000000000000000000000000000000000000614400000000584380ed8eb71cee3dd5637827b6364017c0a938d4422708d587d5c7f04a76ec2050f57acf8b4d37123de2446ccc5baea2532544e2136373cd36fee8c88268350382c029a5d4954856f3d4a7b17751a9ed5159e9fde44bc629ca25bd3a4f79993cc4f44f0d729860f189660e871c816c5f9033b4e68eee9eb520419880"], 0x70) ioctl$FICLONE(r1, 0x40049409, r5) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, &(0x7f0000000040)={0x0, 0x3, 0x2024, 0x1}) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/163, 0xa3}], 0x1, 0x0) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaa3e93aaaaaaaaaaaaaaaa0800141400ac1423bb0e0090780000000000000000000000000000000000ee14f9000000000000c4e78de9b3b90227c53c601b000000"], &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 01:49:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffffffffff5e, 0x0, [{}, {0x0, 0x3, 0x0, [], 0x80ffff}]}}) 01:49:20 executing program 5: r0 = getpid() read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)="e6", 0x1}], 0x1, &(0x7f00000004c0)=[@assoc={0x18}, @assoc={0x18}, @op={0x18}, @assoc={0x18}], 0x60}, 0x0) 01:49:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f00000013c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffe89, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:49:20 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000), 0x0) 01:49:20 executing program 4: ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), &(0x7f0000000200)=0x2d8) 01:49:21 executing program 5: r0 = getpid() read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x100000000000019, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f00000013c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffe89, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f000000a800)=[{{&(0x7f0000001600)=@in={0x2, 0x0, @initdev}, 0x80, 0x0}}], 0x1, 0xe80f12cf6b74ba70, 0x0) 01:49:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000), 0x0) 01:49:21 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 01:49:21 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:49:21 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x100000005, 0x0) ioctl(r0, 0xffffffffffffffb6, &(0x7f0000000040)) 01:49:21 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x100000005, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000000)) 01:49:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000039) wait4(0x0, 0x0, 0x0, 0x0) 01:49:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x100000000000019, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f00000013c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffe89, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:49:21 executing program 4: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000640)) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:21 executing program 3: 01:49:21 executing program 3: 01:49:22 executing program 3: 01:49:22 executing program 1: 01:49:22 executing program 2: 01:49:22 executing program 3: 01:49:22 executing program 0: 01:49:22 executing program 1: 01:49:22 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 01:49:22 executing program 3: 01:49:22 executing program 1: 01:49:22 executing program 4: 01:49:22 executing program 0: 01:49:22 executing program 2: 01:49:22 executing program 1: 01:49:22 executing program 3: 01:49:22 executing program 0: 01:49:22 executing program 1: 01:49:23 executing program 2: 01:49:23 executing program 3: 01:49:23 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 01:49:23 executing program 4: 01:49:23 executing program 2: 01:49:23 executing program 1: 01:49:23 executing program 0: 01:49:23 executing program 3: 01:49:23 executing program 1: 01:49:23 executing program 2: 01:49:23 executing program 4: 01:49:23 executing program 3: 01:49:23 executing program 0: 01:49:23 executing program 1: 01:49:24 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:24 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0), 0xfd65) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)={0x5, {{0xa, 0x4e23, 0xc2c, @ipv4={[], [], @loopback}, 0xfffffffffffffff8}}, 0x0, 0x3, [{{0xa, 0x4e24, 0x0, @ipv4={[], [], @empty}, 0x8}}, {{0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}, {{0xa, 0x0, 0x9, @loopback, 0xff}}]}, 0x210) 01:49:24 executing program 3: 01:49:24 executing program 4: 01:49:24 executing program 0: 01:49:24 executing program 1: 01:49:24 executing program 0: 01:49:24 executing program 1: 01:49:24 executing program 4: 01:49:24 executing program 3: 01:49:24 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:24 executing program 3: 01:49:24 executing program 1: 01:49:24 executing program 4: 01:49:24 executing program 2: 01:49:24 executing program 0: 01:49:24 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:24 executing program 3: 01:49:24 executing program 1: 01:49:24 executing program 0: 01:49:24 executing program 2: 01:49:24 executing program 4: 01:49:24 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:24 executing program 1: 01:49:25 executing program 3: 01:49:25 executing program 0: 01:49:25 executing program 1: 01:49:25 executing program 2: 01:49:25 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:25 executing program 4: 01:49:25 executing program 0: 01:49:25 executing program 3: 01:49:25 executing program 1: 01:49:25 executing program 2: 01:49:25 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:25 executing program 0: 01:49:25 executing program 4: 01:49:25 executing program 2: 01:49:25 executing program 3: 01:49:25 executing program 1: 01:49:25 executing program 0: 01:49:25 executing program 2: 01:49:25 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:25 executing program 4: 01:49:25 executing program 1: 01:49:25 executing program 3: 01:49:25 executing program 0: 01:49:25 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:26 executing program 2: 01:49:26 executing program 4: 01:49:26 executing program 1: 01:49:26 executing program 3: 01:49:26 executing program 2: 01:49:26 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:26 executing program 0: 01:49:26 executing program 1: 01:49:26 executing program 2: 01:49:26 executing program 4: 01:49:26 executing program 3: 01:49:26 executing program 0: 01:49:26 executing program 1: 01:49:26 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:26 executing program 3: 01:49:26 executing program 2: 01:49:26 executing program 0: 01:49:26 executing program 4: 01:49:26 executing program 1: 01:49:26 executing program 3: 01:49:26 executing program 2: 01:49:26 executing program 0: 01:49:26 executing program 4: 01:49:26 executing program 1: 01:49:27 executing program 0: 01:49:27 executing program 4: 01:49:27 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:27 executing program 1: 01:49:27 executing program 2: 01:49:27 executing program 0: 01:49:27 executing program 3: 01:49:27 executing program 1: 01:49:27 executing program 0: 01:49:27 executing program 4: 01:49:27 executing program 2: 01:49:27 executing program 3: 01:49:27 executing program 0: 01:49:27 executing program 2: 01:49:28 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:28 executing program 4: 01:49:28 executing program 1: 01:49:28 executing program 3: 01:49:28 executing program 0: 01:49:28 executing program 2: 01:49:28 executing program 4: 01:49:28 executing program 3: 01:49:28 executing program 1: 01:49:28 executing program 0: 01:49:28 executing program 2: 01:49:28 executing program 0: 01:49:29 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:29 executing program 4: 01:49:29 executing program 3: 01:49:29 executing program 1: 01:49:29 executing program 2: 01:49:29 executing program 0: 01:49:29 executing program 3: 01:49:29 executing program 0: 01:49:29 executing program 1: 01:49:29 executing program 2: 01:49:29 executing program 4: 01:49:29 executing program 0: 01:49:30 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:30 executing program 2: 01:49:30 executing program 1: 01:49:30 executing program 3: 01:49:30 executing program 4: 01:49:30 executing program 0: 01:49:30 executing program 3: 01:49:30 executing program 4: 01:49:30 executing program 1: 01:49:30 executing program 2: 01:49:30 executing program 0: 01:49:30 executing program 1: 01:49:31 executing program 3: 01:49:31 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:31 executing program 4: 01:49:31 executing program 0: 01:49:31 executing program 2: 01:49:31 executing program 1: 01:49:31 executing program 2: 01:49:31 executing program 0: 01:49:31 executing program 1: 01:49:31 executing program 4: 01:49:31 executing program 3: 01:49:31 executing program 0: 01:49:31 executing program 2: 01:49:31 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x0, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:31 executing program 1: 01:49:31 executing program 3: 01:49:31 executing program 2: 01:49:31 executing program 0: 01:49:31 executing program 4: 01:49:32 executing program 3: 01:49:32 executing program 1: 01:49:32 executing program 4: 01:49:32 executing program 2: 01:49:32 executing program 0: 01:49:32 executing program 0: 01:49:32 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x0, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:32 executing program 3: 01:49:32 executing program 2: 01:49:32 executing program 1: 01:49:32 executing program 4: 01:49:32 executing program 0: 01:49:32 executing program 4: 01:49:32 executing program 1: 01:49:32 executing program 0: 01:49:33 executing program 2: 01:49:33 executing program 3: 01:49:33 executing program 4: 01:49:33 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x0, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:33 executing program 1: 01:49:33 executing program 0: 01:49:33 executing program 2: 01:49:33 executing program 3: 01:49:33 executing program 4: 01:49:33 executing program 2: 01:49:33 executing program 3: 01:49:33 executing program 0: 01:49:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x80) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000000c0)) 01:49:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000002c000107005a0b210900000000000000", @ANYRES32, @ANYBLOB="000000000000ffff00000000"], 0x24}}, 0x0) 01:49:34 executing program 3: syz_open_dev$sndseq(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f0000000340)) socket(0x2, 0x803, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xffffffffffffffef, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x6, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000280)=0xff, 0x4) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000ce, 0x0) io_submit(0x0, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff00000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:49:34 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, 0x0, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x4, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000080), 0x0}, 0x18) 01:49:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000280)) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610400020000001f0000000000080008000a000400ff7e", 0x24}], 0x1}, 0x0) 01:49:34 executing program 1: 01:49:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00@\x00', 0x101}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000000c0)={'ifb0\x00', {0x2, 0x4e22, @loopback}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, &(0x7f0000001240)) socket$inet_tcp(0x2, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11004, 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) write$FUSE_LK(r2, 0x0, 0x14df) syz_open_procfs(0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, 0x0, 0x0) connect$inet(r3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x62, 0x0) sched_setscheduler(0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1869}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0xa, 0x4e20, 0xffffffffffff8001, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000200)="07e01de7812d6469feeb719c5b337ad72c34735de9cc0e83595c36653d0e5b733aaaf1b43976874ee6e069217a487715c0c36166a8e1df279d6093d0156643c6a3b054", 0x43}, {&(0x7f0000000280)="b7bf27", 0x3}], 0x2, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x108}, 0x40084) socket$inet6(0xa, 0x3, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) 01:49:34 executing program 3: msgrcv(0x0, &(0x7f00000001c0)={0x0, ""/250}, 0x102, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) [ 700.626938][T29962] device lo entered promiscuous mode 01:49:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/14, 0x34c}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x8031, 0xffffffffffffffff, 0x0) clone(0x2040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000571000/0x4000)=nil) prctl$PR_GET_CHILD_SUBREAPER(0x25) 01:49:34 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x2000400) mkdir(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 01:49:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0xfffffffffffffe1d, 0x0, 0x0) [ 700.744865][T29962] device lo left promiscuous mode 01:49:34 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x4, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000140)=""/234}, 0x18) 01:49:35 executing program 1: r0 = socket$inet6(0xa, 0x100000000080002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800a1695e1dcfe87b1071") sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @rand_addr="79766a37ceffa05d5b297b90a5447e6c"}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 01:49:35 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x3, &(0x7f0000000080)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 701.108602][T29962] device lo entered promiscuous mode [ 701.245487][T29962] device lo left promiscuous mode 01:49:37 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, 0x0, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x1801}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x2, &(0x7f0000000140)={@dev}, 0x20) 01:49:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000240)=@framed={{}, [@map={0x18, 0x3, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x800, 0x2ed, &(0x7f0000000280)=""/176}, 0x48) dup3(r2, r1, 0x0) 01:49:37 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001900ffff000000000000000006003b000c0003000600000000000000"], 0x20}}, 0x0) 01:49:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00@\x00', 0x101}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000000c0)={'ifb0\x00', {0x2, 0x4e22, @loopback}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, &(0x7f0000001240)) socket$inet_tcp(0x2, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11004, 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) write$FUSE_LK(r2, 0x0, 0x14df) syz_open_procfs(0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, 0x0, 0x0) connect$inet(r3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x62, 0x0) sched_setscheduler(0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1869}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0xa, 0x4e20, 0xffffffffffff8001, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000200)="07e01de7812d6469feeb719c5b337ad72c34735de9cc0e83595c36653d0e5b733aaaf1b43976874ee6e069217a487715c0c36166a8e1df279d6093d0156643c6a3b054", 0x43}, {&(0x7f0000000280)="b7bf27", 0x3}], 0x2, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x108}, 0x40084) socket$inet6(0xa, 0x3, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) 01:49:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/14, 0x34c}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x8031, 0xffffffffffffffff, 0x0) clone(0x2040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000571000/0x4000)=nil) prctl$PR_GET_CHILD_SUBREAPER(0x25) 01:49:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200800, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC, @ANYRESOCT], 0xffdf) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) close(0xffffffffffffffff) [ 703.962789][T30025] device lo entered promiscuous mode 01:49:38 executing program 1: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x10) renameat2(r1, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000340)='./file0\x00', 0x0) 01:49:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000280), 0x1c) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f00000004c0)="ff", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r2, 0x409, 0x8) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = dup2(r1, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)}, 0x0) 01:49:38 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000780)=""/128, &(0x7f0000000800)=0x80) 01:49:38 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, 0x0, 0x0, 0x0, r0) 01:49:38 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 01:49:40 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, 0x0, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:40 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x0, 0x0}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffffff, 0x404000) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000180)) 01:49:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000002c0)={0x33}) 01:49:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000280)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x59}]}, &(0x7f00000002c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:49:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x11, &(0x7f0000001240)=ANY=[@ANYRES32, @ANYBLOB="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"], &(0x7f0000001180)=0x1008) 01:49:40 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x1}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:49:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x9, &(0x7f0000001240)=ANY=[@ANYRES32, @ANYBLOB="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"], &(0x7f0000001180)=0x1008) 01:49:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0xd, &(0x7f0000001240)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000001180)=0x1008) 01:49:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000280)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x43}]}, &(0x7f00000002c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:49:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000280)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x50}]}, &(0x7f00000002c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:49:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000280)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000002c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:49:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000280)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x58}]}, &(0x7f00000002c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:49:43 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100), &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000280)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x38}]}, &(0x7f00000002c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:49:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000280)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x38}]}, &(0x7f00000002c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:49:43 executing program 3: 01:49:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x72, &(0x7f0000001240)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000001180)=0x1008) 01:49:43 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 01:49:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000280)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x58}]}, &(0x7f00000002c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:49:44 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x805) mkdir(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000340)='./file0\x00', 0x2) 01:49:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x10, &(0x7f0000001240)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000001180)=0x1008) 01:49:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:49:44 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xfffff7fffffffffd, 0x4) bind$inet(r0, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r0, 0x0) 01:49:46 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100), &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 01:49:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="02"]) 01:49:46 executing program 1: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:49:46 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x80005, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xa, &(0x7f0000000000)=[{&(0x7f0000000140)="2e00000018008102e00f80ecdb4cb92e0a06022c000cd307e8bd6efb12000400030014a00200000006000500fec0", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 01:49:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000004080501ff0280fffdfffe2e0aeaffff0b000300ff0700007d0a00010c000200170022ff02f10000"], 0x2c}}, 0x0) [ 712.948265][T30184] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 712.956960][T30184] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 712.982263][T30179] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 713.016198][T30189] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 01:49:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") creat(&(0x7f00000003c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000240)=@v2, 0x14, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', 0x0, 0x0) 01:49:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/14, 0x34c}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x8031, 0xffffffffffffffff, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000571000/0x4000)=nil) prctl$PR_SET_MM(0x23, 0x0, &(0x7f00004f1000/0x2000)=nil) 01:49:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000280)='./bus\x00', 0x2141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001300)={0x8, "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", 0x1000}, 0x1006) fadvise64(r1, 0x0, 0x0, 0x3) 01:49:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x8031, 0xffffffffffffffff, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, &(0x7f0000000100)) 01:49:47 executing program 2: 01:49:47 executing program 4: 01:49:50 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100), &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:50 executing program 2: 01:49:50 executing program 4: 01:49:50 executing program 1: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:49:50 executing program 3: 01:49:50 executing program 0: 01:49:50 executing program 3: 01:49:50 executing program 2: 01:49:50 executing program 4: 01:49:50 executing program 0: 01:49:50 executing program 3: 01:49:50 executing program 4: 01:49:53 executing program 0: 01:49:53 executing program 2: 01:49:53 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:53 executing program 1: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:49:53 executing program 4: 01:49:53 executing program 3: 01:49:53 executing program 4: 01:49:53 executing program 3: 01:49:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 01:49:53 executing program 0: 01:49:53 executing program 4: 01:49:53 executing program 3: 01:49:53 executing program 0: 01:49:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff10, &(0x7f00000002c0)=[{&(0x7f0000000040)="2e00000010000500d25a80648c63940d0324fc00100002400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 01:49:56 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:56 executing program 3: 01:49:56 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="c8"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:49:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$rxrpc(0x21, 0x2, 0xa) io_setup(0x37, &(0x7f0000001700)=0x0) bind$rxrpc(r1, &(0x7f0000000180)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) creat(&(0x7f0000000240)='./file1\x00', 0x0) io_submit(r2, 0x22d, &(0x7f0000000600)=[&(0x7f0000000200)={0xfffffffffffffdef, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 01:49:56 executing program 2: r0 = open(&(0x7f0000000140)='.\x00', 0x143042, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) write$P9_ROPEN(r0, 0x0, 0xfffffffffffffe72) [ 722.151932][T30293] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 01:49:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffffffffff5e, 0x0, [{}, {0x0, 0x0, 0x0, [], 0x80ffff}]}}) 01:49:56 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = open(0x0, 0x2002, 0x0) write$selinux_attr(r0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000180)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@initdev, @multicast1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r0, &(0x7f0000004ac0)=[{&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000580)}, {&(0x7f0000000600)="d44bc4511d46a9ca78067db6736454f103fc96af8e5626a61e56baab39c237dec6c8880bd056335431c78994568228b0a46f8596d80fe51e01df13d4f35458b98d2f641b61c580a5df2ad6c4ab6ab9450b5fcd2bd7b5fd4f940d5d609cf4ba84bdb63edf4607a24d6c79011bd02a8f84c9f2d9482043b92a204411aba16e783d23984327d25310c24be3b0094498f186672a8d1ded1f13cedd81cadfb339e8f76752", 0xa2}, {&(0x7f00000006c0)="c4a12627c12be032d1e76f0c10ce3a9d2161e124112a131afb88a5b53171824529cf42e845b4c1d5c18df9df2836d99d5be5f9e2df752ed2c755f2d4ad8e096821d1de353526a562128151cb92cb57d5", 0x50}], 0x3, 0x0, 0x0, 0x800}, {0x0, 0x0, &(0x7f0000001d00)}, {0x0, 0x0, 0x0}], 0x3, 0x8000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000400)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x8000000004e20, 0x6bf}, 0x1c) sendto$inet6(r2, 0x0, 0xffffffffffffff7a, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback, 0xffffffffffffffff}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) rmdir(&(0x7f00000003c0)='./bus\x00') ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000002c0)=""/170) clock_adjtime(0x7, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000440)=@fragment, 0x8) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8040fffffffd) 01:49:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000280)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x43}]}, &(0x7f00000002c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:49:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x100000001, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 01:49:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000000c0)={0x0, 0xae1321c7792ed5f6}) 01:49:56 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000200)) 01:49:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0xc0) syz_open_dev$usbmon(0x0, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xfff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r1, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 01:49:59 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:49:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000029c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x40000010, 0xb2d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 01:49:59 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') sendfile(r0, r0, 0x0, 0x14) 01:49:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0xc0) syz_open_dev$usbmon(0x0, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xfff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r1, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 01:49:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x0, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:49:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x50, &(0x7f0000000040), &(0x7f0000000000)=0x1cb) 01:49:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha512-ssse3)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0x200001dc}}, 0x0) 01:49:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) dup2(r0, r1) 01:49:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x97e, &(0x7f0000000180)=0x0) io_submit(r1, 0x2, &(0x7f00000029c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 01:49:59 executing program 0: 01:49:59 executing program 1: 01:49:59 executing program 0: 01:50:02 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:50:02 executing program 1: 01:50:02 executing program 4: 01:50:02 executing program 2: 01:50:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 01:50:02 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x28) 01:50:02 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000900)={0x2, 0x4e21, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) 01:50:02 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r3 = dup3(r0, r1, 0x80000) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r4, 0x1, 0x21, &(0x7f0000000140), 0x4) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="10542445b3c2250c2a6f6cdcf56569d402069d00cd0b11d3aaf71571ed8e96b78c7f242dc8af3db168bd53c9fd60c59000e7b21c4e107d124034968ce4a720df3d6ab57c59e19acc6aee052f6f030fca0aa678499cfe52ff50077fcb02c25435a2a22ed2a11153ee2e08ef6d544fe7129b4d76f0e6cb4dca6fb69e9abda3a57a67ddf63569ee4da550c3f03728d7"], 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000002c0)) request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ftruncate(r5, 0x80003) 01:50:02 executing program 2: 01:50:02 executing program 3: 01:50:02 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x20000000006, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$inet(r0, 0x0, 0x0) 01:50:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7, &(0x7f0000000140)=0x0) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 728.620263][T30424] debugfs: File '30423' in directory 'proc' already present! [ 728.690361][T30424] binder: 30423:30424 ioctl 54a3 0 returned -22 01:50:03 executing program 3: creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, &(0x7f0000000080)='\xe1\x9e \xf8\xc5\xdbq<\xf9\x90\xfa91R\x9e#\x9b\x80\x90,\n 7\x86\x85\x13\xb2J\x9b\xca?\x9c0\x06C\xc6\xdf\x1bB\xa93C\x1e\xb4\xbe-|\xca\xac\x99\xf8I\x7f\r\x83\xc0\x90\xda\xa4\xa0u\xa8u{H/i\xca?v\xc6=\x95\xc4\\\xe3\'=\x95\\/\xc2 \x11/\x9e\xb1B\x85\xe8\"j\xae%HO\xc6\x1e\x01\xcb\x12+\xa8\x92\xb4S>\xe4\x96t\xcc\x81\xcaH\x85\xf0\xa7\x91\x14[$\x9b\xbd\x1e\x1bP\x10\x01\bl\xf8\xdaI\xbf8\x84f\xc7\xe4\xd7\xeb\xbf\xef\xe8\xc0LP,\x17\xf9\xfe\x9d\x97\xf6\f\x80\\\x8eW\xc46\xd1N\t\xab\xd0c\x88\xf1\xe8\xf0\x1c7cc{I\x82\xe9@\x1e\x0f\xb9\xc2\x83\xe9\x10\xed\xd2\x85\xb8\t\xd8\xc5\x94\xc3\xa7[\x1a\xd1\xc7Q\x90\a\x0f}\xd64\x97Q<\xc1P\x8a5\xf2\x9b\xd3\xd5@\xef\xfeDl8P\x1c{\xc3\xac') 01:50:03 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:50:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) setsockopt$inet6_opts(r1, 0x29, 0x39, 0x0, 0x0) 01:50:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="35c9dbe5"], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:50:03 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) dup2(r1, r0) recvfrom(r1, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x0, 0x0, 0xfffffffffffffcff) recvfrom$unix(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 01:50:03 executing program 0: syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') pipe2(0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) dup2(r1, r0) recvfrom(r1, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcff) 01:50:03 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0145608, &(0x7f00000002c0)={0x0, 0x5, 0xfffffffffffffd09, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a1208f02"}, 0x0, 0x0, @fd, 0x4}) 01:50:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 01:50:03 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) 01:50:03 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) sendmsg$sock(r0, 0x0, 0x0) 01:50:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) 01:50:03 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x400000000000216, 0xa00) 01:50:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40), 0x5a, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x0) [ 730.022968][ C1] net_ratelimit: 12 callbacks suppressed [ 730.022989][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 730.035099][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:50:04 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:50:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:50:04 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0585611, &(0x7f00000002c0)={0x0, 0x5, 0xfffffffffffffd09, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a1208f02"}, 0x0, 0x0, @fd, 0x4}) 01:50:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x403, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x3, &(0x7f0000000880)={0x3, 0x0, 0x20002000, 0x0, 0x0, 0x0}, 0x1d) 01:50:04 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) pipe(&(0x7f00000002c0)) epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 01:50:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x403, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x20002000, 0x0, 0x0, 0x0}, 0x1d) 01:50:04 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000080)=[{{0x0, 0x205, 0x0}}, {{&(0x7f00000000c0)=@tipc=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x80, 0x0}}], 0xc1, 0x0) 01:50:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x50bf923eef54850a, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000000)) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) write$P9_RREADDIR(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="2a000000290200ff070000000507002e2f66556c654fb86b94d93c00600000"], 0x2a) sendfile(r1, r3, 0x0, 0x102000002) 01:50:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100), 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000140)='.dead\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='-ppp0\x00', 0xfffffffffffffffa) keyctl$reject(0x13, r1, 0x9, 0x9e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240)=0x40000008001, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000080)) sendto$inet(r0, &(0x7f0000000440)="f2", 0xfe51, 0x0, 0x0, 0xfffffe58) 01:50:04 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/full\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001600), 0x0) getpeername$packet(r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) 01:50:05 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:50:05 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 01:50:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:50:05 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/full\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001600), 0x0) getpeername$packet(r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) 01:50:05 executing program 3: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/full\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001600), 0x0) getpeername$packet(r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) 01:50:05 executing program 4: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/full\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001600), 0x0) getpeername$packet(r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) 01:50:06 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="480000001400199009004b0101048c01010000ebbd2e2ab935420000632379eb000000000000551f5f0028213ee20607000000000000003f666674a8ffff00c7e5ed5e00000000c8", 0x48}], 0x1) 01:50:06 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:06 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:50:06 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/full\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001600), 0x0) getpeername$packet(r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) 01:50:06 executing program 3: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/full\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001600), 0x0) getpeername$packet(r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) 01:50:06 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) fcntl$dupfd(r1, 0x0, r0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 01:50:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x0, 0x401, 0x8, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4, 0x0, 0x4000001, 0xcc, 0x9, 0x0, 0x1ff, 0x7, 0x0, 0xfff, 0x0, 0x8, 0x1, 0xfffffffffffffff7, 0x0, 0x7b41, 0x4, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9, 0xc7ac, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x7}, 0x1, 0x4, 0xffffffff, 0x0, 0x9, 0x0, 0x7fff}, 0x0, 0x7, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0xffffffffffffff15) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0700000100000006000000ff03000000000000000000000000000007000000000000000500000048000000cf71"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:50:06 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:06 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:06 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/full\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001600), 0x0) getpeername$packet(r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) 01:50:06 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/233, 0xe9}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) r3 = dup(r0) setsockopt$inet_mreqsrc(r3, 0x0, 0x49, &(0x7f0000000000)={@loopback, @multicast2}, 0xc) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aae43, 0x0, 0x0, 0x800e0050f) shutdown(r2, 0x0) 01:50:07 executing program 3: 01:50:07 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:07 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:50:07 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) r2 = dup2(r1, r1) read$FUSE(r2, &(0x7f0000000280), 0x1000) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x0, r1}) write$FUSE_STATFS(r2, &(0x7f0000000200)={0x60}, 0x60) 01:50:07 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:07 executing program 2: unshare(0x40000000) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x4}) 01:50:07 executing program 4: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0xffffffffffffffc1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:50:07 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:07 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/full\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001600), 0x0) getpeername$packet(r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) 01:50:07 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:07 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000140)={0x0}, 0x18) 01:50:07 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) syz_open_pts(r0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x5, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) r4 = syz_open_dev$usb(0x0, 0x5, 0x202400) getsockopt$inet_udp_int(r4, 0x11, 0x1, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 733.629427][T30675] IPVS: ftp: loaded support on port[0] = 21 01:50:07 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/full\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001600), 0x0) getpeername$packet(r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 01:50:07 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) [ 733.757446][T30675] IPVS: ftp: loaded support on port[0] = 21 01:50:08 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:50:08 executing program 4: 01:50:08 executing program 2: 01:50:08 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) keyctl$update(0x2, 0x0, &(0x7f0000000240)="db", 0x1) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r0, r0}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:08 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/full\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001600), 0x0) getpeername$packet(r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'vcan0\x00'}) 01:50:08 executing program 4: 01:50:08 executing program 2: 01:50:08 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) keyctl$update(0x2, 0x0, &(0x7f0000000240)="db", 0x1) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r0, r0}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:08 executing program 4: 01:50:08 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/full\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001600), 0x0) getpeername$packet(r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'vcan0\x00'}) 01:50:08 executing program 2: 01:50:08 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) syz_open_pts(r0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x5, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) r4 = syz_open_dev$usb(0x0, 0x5, 0x202400) getsockopt$inet_udp_int(r4, 0x11, 0x1, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:50:09 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:50:09 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) keyctl$update(0x2, 0x0, &(0x7f0000000240)="db", 0x1) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r0, r0}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:09 executing program 4: 01:50:09 executing program 2: 01:50:09 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/full\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001600), 0x0) getpeername$packet(r0, 0x0, 0x0) 01:50:09 executing program 4: 01:50:09 executing program 2: 01:50:09 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:09 executing program 4: 01:50:09 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/full\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001600), 0x0) 01:50:09 executing program 2: 01:50:09 executing program 3: 01:50:10 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:50:10 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:10 executing program 4: 01:50:10 executing program 2: 01:50:10 executing program 3: 01:50:10 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/full\x00', 0x0, 0x0) 01:50:10 executing program 2: 01:50:10 executing program 4: 01:50:10 executing program 3: 01:50:10 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:10 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/full\x00', 0x0, 0x0) 01:50:10 executing program 3: 01:50:10 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000013) 01:50:10 executing program 4: 01:50:10 executing program 0: mq_open(0x0, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:10 executing program 2: 01:50:10 executing program 3: 01:50:10 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) 01:50:11 executing program 2: 01:50:11 executing program 4: 01:50:11 executing program 3: 01:50:11 executing program 0: mq_open(0x0, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:11 executing program 4: 01:50:11 executing program 2: 01:50:14 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000013) 01:50:14 executing program 0: mq_open(0x0, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:14 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:14 executing program 3: 01:50:14 executing program 2: 01:50:14 executing program 4: 01:50:14 executing program 3: 01:50:14 executing program 2: 01:50:14 executing program 4: 01:50:14 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:14 executing program 2: 01:50:14 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) 01:50:17 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:17 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) 01:50:17 executing program 3: 01:50:17 executing program 4: 01:50:17 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000013) 01:50:17 executing program 2: 01:50:17 executing program 2: 01:50:17 executing program 3: 01:50:17 executing program 4: 01:50:17 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:17 executing program 2: 01:50:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120100020000000000000000000100"], 0x10}}, 0x0) dup3(r0, r1, 0x0) 01:50:17 executing program 3: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000008dc0)='./file1\x00') lseek(r0, 0x0, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 01:50:20 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) dup(r0) 01:50:20 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x8000000000041) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1c7, 0x0, 0x0, 0x800e00515) fstat(r0, &(0x7f00000000c0)) recvfrom$inet(r1, 0x0, 0x65793f27, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 01:50:20 executing program 5: getpid() r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 01:50:20 executing program 4: poll(&(0x7f0000000040)=[{}], 0x1, 0x8000000000041) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1c7, 0x0, 0x0, 0x800e00515) fstat(0xffffffffffffffff, 0x0) recvfrom$inet(r0, 0x0, 0x65793f27, 0x40002, 0x0, 0x800e00510) shutdown(r0, 0x0) 01:50:20 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) 01:50:20 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x8000000000041) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1c7, 0x0, 0x0, 0x800e00515) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xce02683) recvfrom$inet(r1, 0x0, 0x65793f27, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 01:50:20 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:50:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454cf2def140729b25c340d7ed0000004000588171001000720155c4af96311d39962100001600380001000900ff130100029ebd6ce1afd40e4ec61030cf4b0794000000"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 01:50:20 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:20 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0xffff, 0x1}) 01:50:20 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454cf2def140729b25c340d7ed0000004000588171001000720155c4af96311d39962100001600380001000900ff130100029ebd6ce1afd40e4ec61030cf4b0794000000"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 01:50:21 executing program 5: getpid() r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 01:50:21 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$setperm(0x5, 0x0, 0x383df9a877cbb85a) 01:50:21 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x102, 0x1, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x0, 0x0, 0x1, 0x3}, 0x20) 01:50:21 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0}, 0x400}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@empty}, 0x1c5) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 01:50:21 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:21 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r0, 0x0, 0x4) 01:50:21 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:21 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:21 executing program 4: syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) finit_module(r5, &(0x7f00000000c0)='-c\x0e8\x00\xaft:eth09eth0cgroup\x00', 0x5) 01:50:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setrlimit(0x4000000007, &(0x7f0000a9cff8)) epoll_create(0xb6) 01:50:22 executing program 5: getpid() r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 01:50:22 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x11, r0, 0x0) sigaltstack(&(0x7f0000000000/0x3000)=nil, &(0x7f0000000200)) 01:50:22 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:22 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xa042) ioctl$BLKZEROOUT(r1, 0x127f, 0x0) 01:50:22 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:22 executing program 3: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpgid(0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) getgroups(0x353021c1b48d05c0, 0x0) getpgrp(0x0) getuid() getegid() getpgrp(0x0) lstat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) getgid() getpid() stat(0x0, 0x0) getgid() getpgrp(0xffffffffffffffff) getuid() getresgid(0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) lstat(0x0, 0x0) lstat(0x0, 0x0) getpgrp(0x0) fstat(0xffffffffffffffff, 0x0) getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) lstat(0x0, 0x0) stat(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(r0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) geteuid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) geteuid() getresgid(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getegid() ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) getresuid(0x0, 0x0, 0x0) getgid() getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getuid() fstat(0xffffffffffffffff, 0x0) lstat(0x0, 0x0) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) stat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) socketpair$unix(0x1, 0x200, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x10000000000, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0x9) 01:50:22 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001640)=@mpls_getroute={0x30, 0x1a, 0xb9f1b4a96128cf83, 0x0, 0x0, {}, [@RTA_VIA={0x14, 0x12, {0x0, "206ec06b796c82a6b3431ea60a8f"}}]}, 0x30}}, 0x0) 01:50:22 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:22 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:22 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7c39) clone(0x20008577, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:50:22 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x16, &(0x7f00000000c0)={@random="7e30e733f4db", @random="d027bc688d8f", [{[{}]}], {@mpls_mc}}, 0x0) 01:50:23 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:23 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x0) 01:50:23 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000001c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0xf, &(0x7f00000000c0)={@random="7e30e733f4db", @random="d027bc688d8f", [], {@mpls_mc={0x8848, {[], @generic="ff"}}}}, 0x0) syz_emit_ethernet(0xff7b, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180907863c91084a09227523d894408000000ffffffff00009078e000ff01272872ae25f3f8109aa75ef2dc623fb89862ecbd712b02ef4c00de6d956c3e77ea1e6c522381212716b8dc5742d1dc844adcad0ccf9b91bd8e99660dba6d65a29775e41cf141438b0f81ceb79ecd838327b5060e74983fb035609df34e1263f7256f98781ba8fda20c93bd2987f62ae0fbc82a450f6130d07191b3dfc9e31a1bb15f94cfe39ead7c"], 0x0) 01:50:23 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:23 executing program 2: timer_create(0x9, &(0x7f0000000080)={0x0, 0x17, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000280)) 01:50:23 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f00007d3000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 01:50:23 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000d40)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:50:23 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:23 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000280)={r1}, 0x10) 01:50:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 749.455304][T31116] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:50:23 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:23 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:24 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x0) 01:50:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 01:50:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="a54567ec653ace7a29228c5055", 0x191) 01:50:24 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:24 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) [ 750.043700][T31136] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:50:24 executing program 3: 01:50:24 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:24 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:24 executing program 4: 01:50:24 executing program 2: 01:50:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @broadcast}, {0x0, @local}, 0x5a, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'rose0\x00'}) 01:50:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000033001901000000000000000001000000ffd38d9b0c0001000800100004001000"], 0x24}}, 0x0) [ 750.543465][T31171] openvswitch: netlink: Flow actions attr not present in new flow. 01:50:25 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x0) 01:50:25 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000a6b000)="1f0000000106ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 01:50:25 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:25 executing program 4: 01:50:25 executing program 2: 01:50:25 executing program 2: [ 751.031887][T31188] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 751.040132][T31188] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 01:50:25 executing program 4: 01:50:25 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:25 executing program 2: 01:50:25 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:25 executing program 3: 01:50:25 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:25 executing program 5: 01:50:25 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:25 executing program 4: 01:50:25 executing program 2: 01:50:25 executing program 3: 01:50:26 executing program 2: 01:50:26 executing program 4: 01:50:26 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./bus\x00', 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000100)=0x400, 0x4) 01:50:26 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240), 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:26 executing program 5: 01:50:26 executing program 2: 01:50:26 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:26 executing program 4: 01:50:26 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240), 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:26 executing program 5: 01:50:26 executing program 2: 01:50:26 executing program 4: 01:50:26 executing program 2: 01:50:26 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:27 executing program 3: 01:50:27 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240), 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:27 executing program 5: 01:50:27 executing program 4: 01:50:27 executing program 2: 01:50:27 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:27 executing program 4: 01:50:27 executing program 5: 01:50:27 executing program 2: 01:50:27 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:27 executing program 3: 01:50:27 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:27 executing program 5: 01:50:27 executing program 4: 01:50:27 executing program 2: 01:50:27 executing program 3: 01:50:27 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:27 executing program 5: 01:50:27 executing program 4: 01:50:27 executing program 2: 01:50:27 executing program 3: 01:50:27 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:27 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:28 executing program 4: 01:50:28 executing program 5: 01:50:28 executing program 2: 01:50:28 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:28 executing program 3: 01:50:28 executing program 4: 01:50:28 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:28 executing program 5: 01:50:28 executing program 2: 01:50:28 executing program 4: 01:50:28 executing program 3: 01:50:28 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:28 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:28 executing program 2: 01:50:28 executing program 5: 01:50:28 executing program 4: 01:50:28 executing program 3: 01:50:28 executing program 4: 01:50:28 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:28 executing program 3: 01:50:28 executing program 2: 01:50:28 executing program 5: 01:50:28 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:29 executing program 4: 01:50:29 executing program 2: 01:50:29 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:29 executing program 5: 01:50:29 executing program 3: 01:50:29 executing program 4: 01:50:29 executing program 2: 01:50:29 executing program 5: 01:50:29 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800a1695e1dcfe87b1071") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="29de9307bd98", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x3]}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 01:50:29 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'syz_tun\x00', 0x200000000000a601}) 01:50:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000080)=""/157, 0x9d}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x4e5cc83, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) clock_settime(0x0, &(0x7f0000000140)={0xfffffffffffffffb}) recvfrom$inet(r2, 0x0, 0x55c1, 0x2, 0x0, 0x800e00545) shutdown(r2, 0x0) 01:50:29 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 01:50:29 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:29 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:29 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 01:50:29 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000240)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="ba58d6fcaccb7ffce16e1bcfe23b", 0x0, 0x319}, 0x28) [ 755.784988][T31417] IPVS: ftp: loaded support on port[0] = 21 01:50:29 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xdc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001600ff08001389f8ebbf00000a342f0000001800000014000200fe880000f0000000000000000000"], 0x2c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000580)=[@window={0x3, 0x5, 0x80000000}, @window={0x3, 0x100, 0x7}, @window={0x3, 0x5, 0x92}, @timestamp, @sack_perm], 0x5) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x40, r2, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e23}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}]}, 0x40}, 0x1, 0x0, 0x0, 0x44000}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x924924924924c04, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)) bind$unix(r3, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r3, 0x0) connect$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x49) r4 = accept(r3, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 01:50:30 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRES32, @ANYPTR, @ANYRES64=r1, @ANYPTR, @ANYPTR, @ANYRES32, @ANYPTR64=&(0x7f0000000040)=ANY=[]], 0x9) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 01:50:30 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:30 executing program 4: r0 = socket(0xa, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000880)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 01:50:30 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:30 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x200000000016, &(0x7f0000000340)) ptrace(0x10, r0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xffffffffffffffff) ptrace(0x4207, r0) 01:50:30 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:30 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:31 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 01:50:31 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:31 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r1, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="01"]}) 01:50:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xfdef) sendmmsg$inet(r0, &(0x7f0000004340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 757.181120][T31479] IPVS: ftp: loaded support on port[0] = 21 01:50:31 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, 0x0, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:31 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) poll(0x0, 0x0, 0x800000000004c) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x777f, 0x0, 0x0, 0x800e00516) poll(&(0x7f0000000040), 0x2000000000000016, 0x1ff) shutdown(r0, 0x0) 01:50:31 executing program 2: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000015c0)=[{&(0x7f00000001c0)='o', 0x1}], 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x7e) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 01:50:31 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xfdef) sendmmsg$inet(r0, &(0x7f0000004340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:50:31 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, 0x0, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:31 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:32 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 01:50:32 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x40480923, 0x0) 01:50:32 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = open(0x0, 0x2002, 0x0) write$selinux_attr(r0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000180)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@initdev, @multicast1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r0, &(0x7f0000004ac0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}], 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x8000000004e20, 0x6bf}, 0x1c) sendto$inet6(r2, 0x0, 0xffffffffffffff7a, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback, 0xffffffffffffffff}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) rmdir(&(0x7f00000003c0)='./bus\x00') ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000002c0)=""/170) clock_adjtime(0x7, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000440)=@fragment, 0x8) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8040fffffffd) 01:50:32 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, 0x0, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:32 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="3b5be66d6d261d057bf070") ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, 0x0) [ 758.311019][T31537] IPVS: ftp: loaded support on port[0] = 21 01:50:32 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:32 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = open(0x0, 0x2002, 0x0) write$selinux_attr(r0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000180)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@initdev, @multicast1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r0, &(0x7f0000004ac0)=[{0x0, 0x0, 0x0}, {&(0x7f0000003a00)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000004a80)=[{&(0x7f0000003a80)="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", 0xf90}], 0x1, 0x0, 0x0, 0x1}], 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, 0x0, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x8000000004e20, 0x6bf}, 0x1c) sendto$inet6(r2, 0x0, 0xffffffffffffff7a, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) rmdir(&(0x7f00000003c0)='./bus\x00') ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000002c0)=""/170) clock_adjtime(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000440)=@fragment, 0x8) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8040fffffffd) 01:50:32 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:32 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:32 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x18}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) 01:50:33 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 01:50:33 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:33 executing program 4: syz_open_dev$admmidi(0x0, 0x4000000000000000, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3, 0x0) r1 = socket(0x2, 0x3, 0x100000001) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0x3, 0x62}, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0x3b32, 0x5, 0x0, 0x4, 0x9}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000002c0)=0x4b, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r3 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) ftruncate(r3, 0x8007ffc) sendfile(r1, r3, 0x0, 0xffff) 01:50:33 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1}, &(0x7f0000000040)=""/83, 0x53, 0x0) 01:50:33 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 01:50:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x8000000000041) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1c7, 0x0, 0x0, 0x800e00515) r2 = dup2(r1, r1) getpeername$inet6(r2, 0x0, &(0x7f0000000080)) recvfrom$inet(r1, 0x0, 0x65793f27, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) [ 759.434361][T31583] IPVS: ftp: loaded support on port[0] = 21 01:50:33 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, 0x0, 0x0, 0x0) 01:50:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 01:50:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x8000000000041) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1c7, 0x0, 0x0, 0x800e00515) setsockopt$inet_mreq(r0, 0x0, 0xd, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x65793f27, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 01:50:33 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:33 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, 0x0, 0x0, 0x0) 01:50:34 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x10010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000200)='./file0\x00', 0x0) getpgid(0x0) ioprio_get$pid(0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000080)={{0x0, @broadcast, 0x4e22, 0x2, 'lc\x00', 0x0, 0x0, 0x45}, {@rand_addr, 0x4e24, 0x3}}, 0x44) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000002c0)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:50:34 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 01:50:34 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8001}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, 0x0, 0x0, 0x0) 01:50:34 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:34 executing program 4: r0 = open(&(0x7f0000000140)='.\x00', 0x143042, 0x0) write$P9_ROPEN(r0, 0x0, 0xfffffffffffffe72) r1 = gettid() write$P9_RLOCK(0xffffffffffffffff, 0x0, 0xa14d1d12) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0xfffffffffffffe8e) tkill(r1, 0x1000000000016) 01:50:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 01:50:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) [ 760.746242][T31633] IPVS: ftp: loaded support on port[0] = 21 01:50:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001580)=ANY=[@ANYBLOB="f95a0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x100000000000005a}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7e499f5c5fd21dacb7b35ad29999e5deb90bd622b9f4a177373afcbc3b5bf61816d9162b65cccc061c938047d9953b277929434509c7ecfe9659f8afccc983090dfe92f8ec65fcc8e262ebca23136f1c2112", @ANYRESDEC=0x0], 0x0, 0x66}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r1, 0x30) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 01:50:34 executing program 0: 01:50:34 executing program 4: 01:50:34 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:35 executing program 0: 01:50:35 executing program 4: 01:50:36 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 01:50:36 executing program 0: 01:50:36 executing program 4: 01:50:36 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:36 executing program 5: 01:50:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) [ 762.445744][T31670] IPVS: ftp: loaded support on port[0] = 21 01:50:36 executing program 0: 01:50:36 executing program 4: 01:50:36 executing program 5: 01:50:36 executing program 0: 01:50:36 executing program 4: 01:50:36 executing program 5: 01:50:37 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 01:50:37 executing program 1: getpid() getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:37 executing program 0: 01:50:37 executing program 5: 01:50:37 executing program 4: 01:50:37 executing program 2: 01:50:37 executing program 5: 01:50:37 executing program 4: [ 763.728444][T31700] IPVS: ftp: loaded support on port[0] = 21 01:50:37 executing program 2: 01:50:37 executing program 0: 01:50:38 executing program 5: 01:50:38 executing program 4: 01:50:38 executing program 3: unshare(0x6c060000) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 01:50:38 executing program 2: 01:50:38 executing program 0: 01:50:38 executing program 1: getpid() getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:38 executing program 5: 01:50:38 executing program 4: 01:50:38 executing program 2: 01:50:38 executing program 4: 01:50:38 executing program 5: 01:50:38 executing program 0: [ 764.629421][T31729] IPVS: ftp: loaded support on port[0] = 21 01:50:38 executing program 5: 01:50:38 executing program 2: 01:50:39 executing program 3: unshare(0x6c060000) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 01:50:39 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:39 executing program 4: 01:50:39 executing program 0: 01:50:39 executing program 5: 01:50:39 executing program 2: 01:50:39 executing program 5: 01:50:39 executing program 0: [ 765.155363][T31757] IPVS: ftp: loaded support on port[0] = 21 01:50:39 executing program 2: 01:50:39 executing program 4: 01:50:39 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:39 executing program 5: 01:50:39 executing program 3: unshare(0x6c060000) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 01:50:39 executing program 4: 01:50:39 executing program 2: 01:50:39 executing program 0: 01:50:39 executing program 5: 01:50:39 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:39 executing program 2: [ 765.702015][T31782] IPVS: ftp: loaded support on port[0] = 21 01:50:39 executing program 0: 01:50:39 executing program 4: 01:50:39 executing program 5: 01:50:40 executing program 0: 01:50:40 executing program 2: 01:50:40 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 01:50:40 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:40 executing program 5: 01:50:40 executing program 4: 01:50:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t5,\xffx\xf0\xde\xc4\xa8M*\xe4;~y\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_6\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0) sched_setaffinity(r2, 0x257, &(0x7f0000000200)=0x100000001) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4a7e0c6dd7c995b2d6655f0307ab2809", 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc8e, &(0x7f0000000080)=0x1) getrandom(&(0x7f0000000380)=""/120, 0x78, 0x2) get_robust_list(r2, &(0x7f0000000300)=&(0x7f00000002c0)={&(0x7f00000001c0), 0x0, &(0x7f0000000280)={&(0x7f0000000240)}}, &(0x7f0000000340)=0x18) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000700)={0x9, 0x0, [{0x80000019, 0x80, 0x3ff, 0x2, 0x4}, {0x80000007, 0x400, 0x5, 0x0, 0x4}, {0x80000019, 0x10001, 0xb64, 0x100, 0x10001}, {0x80000007, 0x3f, 0x4, 0x3ff, 0x3}, {0x80000001, 0x9, 0xc00000000, 0x4, 0x3}, {0x80000000, 0x5, 0x80000000, 0x8, 0x1ff}, {0x7, 0x2, 0x9, 0x11}, {0xc0000001, 0x101, 0x8d64, 0xffffffffffffffc0, 0x1800000000000}, {0xc0000000, 0x0, 0x9, 0x64e89a5f, 0x3ff}]}) 01:50:40 executing program 2: 01:50:40 executing program 5: 01:50:40 executing program 4: 01:50:40 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:40 executing program 0: 01:50:40 executing program 2: 01:50:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd6035266800442c00fe8000000000000000000000000c00aafe8000000000000000000000000000aa0420880b0000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000200200000000000000000000000806000000000000"], 0x0) 01:50:41 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 01:50:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) 01:50:41 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 01:50:41 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x800000000040, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, 0x0) 01:50:41 executing program 2: openat(0xffffffffffffffff, 0x0, 0x0, 0x20) r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x87bb09c6) ioctl$void(r0, 0xc0045c79) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x4) process_vm_readv(0x0, &(0x7f00000002c0)=[{0x0}], 0x1, &(0x7f0000001840)=[{0x0}, {&(0x7f0000001540)=""/129, 0x81}], 0x2, 0x0) [ 767.113689][T31837] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:50:41 executing program 4: setresuid(0x0, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x87bb09c6) ioctl$void(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) process_vm_readv(0x0, &(0x7f00000002c0)=[{0x0}], 0x1, &(0x7f0000001840)=[{0x0}, {&(0x7f0000001540)=""/129, 0x81}], 0x2, 0x0) 01:50:41 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:41 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000000080)="da824cdcdd5e373bddca823d1b4270081183354d330917a0c2ed6834e8addbd942322a059d85772a25", 0x29, 0xfffffffffffffff8) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYPTR64, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYRESHEX], 0x0, 0x59}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:50:41 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000080)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000440)="f2", 0xfe51, 0x0, 0x0, 0xfffffe58) [ 767.613376][T31864] ptrace attach of "/root/syz-executor.0"[31863] was attempted by "/root/syz-executor.0"[31864] 01:50:42 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:42 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 01:50:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$system_posix_acl(r1, &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="020000000140000000000000040000000000001a10f577f60dcf621db900000000000000"], 0xfeec, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 01:50:42 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:42 executing program 2: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, &(0x7f0000000280)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000480)={{}, 'port1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:50:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000008c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}}], 0x1, 0x0) 01:50:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xdd639eb51fd39629, 0x0) sendto$inet(r0, &(0x7f0000000440)="f2", 0xfe51, 0x0, 0x0, 0xfffffe58) 01:50:42 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x49) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 01:50:42 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB='\a'], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:43 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB='\a'], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:43 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB='\a'], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:43 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:43 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00000005c0)={'sit0\x00', {0x2, 0x4e23, @multicast1}}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) socket$bt_bnep(0x1f, 0x3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) syz_open_dev$media(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 01:50:44 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:44 executing program 3: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 01:50:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sigaltstack(&(0x7f0000c9e000/0xb000)=nil, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 01:50:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) sigaltstack(&(0x7f0000c9e000/0xb000)=nil, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) 01:50:44 executing program 4: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x3, 0x0, 0x8020001) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0x200, 0x0, 0x0, 0x5, 0x3, 0x1f6, 0x4, 0x1}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) 01:50:44 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:44 executing program 4: r0 = socket(0x10, 0x20000000000003, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xda, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) fsetxattr$trusted_overlay_opaque(r1, 0x0, 0x0, 0x0, 0x2) timerfd_create(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 01:50:44 executing program 5: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000400)={0xa, "40e5bbfeb330a34d41cf"}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 01:50:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x14, 0x3001, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:50:44 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:44 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in6, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) lsetxattr$trusted_overlay_upper(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)='trusted.overlay.upper\x00', &(0x7f00000016c0)=ANY=[@ANYBLOB="00fbbe024b0a30ff03235629a1ab013f62254092e71327baed03a3b2a5b11516971210cfaadc415852a49c595706c69b9bb29dfe76bfc69ca7acc7dc062e2136289dcae0afdbf247d1c0babc9128e4f42dc092227e21b8c76b6aa7547983f8311396aa999797f64cd23ff079200b56f7a5db03141cecc324774eb04851d7610856f156fb12bcbc52e1305479d7fd901e8b61ed188660b2667986078c8135d6f0b43ae819f629338826db87904247e2221e0b47c69c"], 0x1, 0x0) sendto$inet(r1, &(0x7f0000000040)="a8b2ccefa06dfb17afbc2be2fb63bc60dc6f81d7d59bf3b0da15705d8c5bb6e0ee800c87a0985920468ba98a0411a6c6969ebeef755b8f7262e40736649b8b1f66f4a0612df1b350e8728e2ed6422471ddd763f75f734bbb0537cae00e1b7f078b4f4785d8d942885abfab71b51e234bce12e378be", 0x75, 0x40051, 0x0, 0x0) 01:50:44 executing program 2: mkdir(0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 01:50:45 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:45 executing program 3: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 01:50:45 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:45 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x4) sendto$unix(0xffffffffffffffff, &(0x7f0000000180)="12b012ceb448eb7cc67d02f202a16d5db2605364d84a979425eb6050cb9977d75d1ed7b975fc96c850501e", 0x2b, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 01:50:46 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000140100000c0000000000000000000000370f6ea55cf3df9215175d464555ab0ff17708f457ba27a77af12f241e3d7b692c7e13b4a4bff6c3a976cb1ef29f41046529698d4b41f01c412f0f28d9bd94a7a2ee125d"], 0x18}, 0x4000000) 01:50:46 executing program 2: [ 777.972387][ C0] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 777.984615][ C0] clocksource: 'acpi_pm' wd_now: dd7978 wd_last: 2aab14 mask: ffffff [ 777.994753][ C0] clocksource: 'tsc' cs_now: 1a4be972a4a cs_last: 1a07b5b1b99 mask: ffffffffffffffff [ 778.006260][ C0] tsc: Marking TSC unstable due to clocksource watchdog [ 778.022413][T31870] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 778.031995][T31870] sched_clock: Marking unstable (778080773638, -58377907)<-(778139895968, -117500155) 01:50:52 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000654000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000489000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f00007d3000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 01:50:52 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:52 executing program 2: 01:50:52 executing program 0: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, 0x0) read(r0, 0x0, 0x0) 01:50:52 executing program 3: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 01:50:52 executing program 5: [ 778.132805][T32025] clocksource: Switched to clocksource acpi_pm 01:50:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:50:52 executing program 0: 01:50:52 executing program 4: 01:50:52 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:52 executing program 5: 01:50:52 executing program 4: 01:50:52 executing program 0: 01:50:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:50:52 executing program 4: 01:50:52 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:53 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 01:50:53 executing program 5: 01:50:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:50:53 executing program 0: 01:50:53 executing program 4: 01:50:53 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:53 executing program 5: 01:50:53 executing program 0: 01:50:53 executing program 4: 01:50:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:50:53 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) [ 779.282831][T32082] IPVS: ftp: loaded support on port[0] = 21 01:50:53 executing program 5: 01:50:53 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 01:50:53 executing program 4: 01:50:53 executing program 0: 01:50:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:50:53 executing program 5: 01:50:53 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:53 executing program 5: 01:50:53 executing program 0: 01:50:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:50:53 executing program 4: [ 779.808376][T32111] IPVS: ftp: loaded support on port[0] = 21 01:50:54 executing program 5: 01:50:54 executing program 0: 01:50:54 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 01:50:54 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:54 executing program 4: 01:50:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:50:54 executing program 0: 01:50:54 executing program 5: 01:50:54 executing program 4: 01:50:54 executing program 0: 01:50:54 executing program 5: [ 780.356902][T32140] IPVS: ftp: loaded support on port[0] = 21 01:50:54 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:50:54 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:54 executing program 4: 01:50:54 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 01:50:54 executing program 5: 01:50:54 executing program 0: 01:50:54 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:50:54 executing program 4: 01:50:55 executing program 0: 01:50:55 executing program 5: [ 780.958450][T32170] IPVS: ftp: loaded support on port[0] = 21 01:50:55 executing program 4: 01:50:55 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:55 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:50:55 executing program 0: 01:50:55 executing program 5: 01:50:55 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:50:55 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 01:50:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x40000010, 0xb2d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 01:50:55 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}) read(r0, &(0x7f0000001040)=""/4096, 0x1000) fcntl$setstatus(r0, 0x4, 0x2c00) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 01:50:55 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000240)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0xfffffffffffffe11) pread64(0xffffffffffffffff, &(0x7f0000000000)=""/9, 0x9, 0x0) r1 = syz_open_pts(r0, 0x2) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="10", 0x1}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000200)) [ 781.570353][T32197] IPVS: ftp: loaded support on port[0] = 21 01:50:55 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="020700001000000000000000000000000800120000000100000000000000000006000000000000000000000000000200e00040e0ff0001002000f9ff000000000000ada8008004000000200000000000030006000000000002000080ac14fbbbf00000000000000003000500000000000200423b00000000c7f797c05d7b1d5bf63a8b9af919322d9ce86530cbe9bf5042bb0ae4a4f19d656fe49e02ca2fdf4d5bbb47845413f50a272b07bf69ccc7b160e1163be8ece8540048e7e81e1eebd4c8e9350ceaff3376b75249a942afd293367c5c9e20c42a3a0000000000000000431220c84f0e31be728fd03e286d3713fc5fc4337459d3ab3316b2c83bb3b418d6e1db4fdb26b6198e77f9e3617ab1475b80c5bba076fc80f00780294f11e6f94138bcf879e8cafcb6b4ce9102d61f8529e38aeeb152edaebf7d17dac34f5183f977871959bc447980b7f8a1f2ba8213"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 01:50:55 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:50:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r1) 01:50:55 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:56 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:50:56 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) [ 782.100299][T32233] IPVS: ftp: loaded support on port[0] = 21 01:50:56 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:56 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:50:56 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x1000) 01:50:56 executing program 5: 01:50:56 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 01:50:56 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) [ 782.576324][T32267] IPVS: ftp: loaded support on port[0] = 21 01:50:57 executing program 4: 01:50:57 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:50:57 executing program 0: 01:50:57 executing program 5: 01:50:57 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:57 executing program 0: 01:50:57 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000200)) dup2(r1, r0) 01:50:57 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd5d, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bca0b1f7bf663d60580000000000"], 0x20}}, 0x0) r0 = request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='+md5sum\x00', 0xfffffffffffffff8) keyctl$update(0x2, r0, &(0x7f0000000240)="6cb606281f07dc208b25aa3c0ac0d63092e2a4dd357098b68c40062de5fcd518358396fda8130590cca85082304ba8d1c3c522a11fcfeba400eebe3fe34a5099580fb9509ab7f9dc71db1a4392a364d5acc27bdc9c27f57796da5af198b4b46767d966c36a5f9ec5c17b96bd5445d1df623fa3eb2f5800cdfa30f77999ef9ec1e48763903cd9987545a0ae94e70413ae8511709b2a297399a5131068fbb8d17b", 0xa0) r1 = socket(0x10, 0x80002, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000080), &(0x7f0000000040)=0xc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'rose0\x00'}) recvmsg(r1, &(0x7f0000000600)={&(0x7f0000000340)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/190, 0xffffffffffffff06}, {&(0x7f0000000000)=""/51, 0x33}, {&(0x7f00000004c0)=""/12, 0xc}], 0x3, &(0x7f0000000540)=""/140, 0x8c}, 0x10140) getpeername(r1, &(0x7f0000001d40)=@xdp, &(0x7f0000001dc0)=0x80) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000480)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001e40)={{{@in6=@initdev, @in6=@initdev}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000001f40)=0xe8) recvmmsg(r1, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001f80)=""/58, 0x3a}], 0x1}, 0x11}, {{&(0x7f0000002000)=@l2, 0x80, &(0x7f0000002100)=[{&(0x7f0000002080)=""/97, 0x61}], 0x1, &(0x7f0000002140)=""/165, 0xa5}, 0x8dd}, {{&(0x7f0000002200)=@xdp, 0x80, &(0x7f0000002340)=[{&(0x7f0000002280)=""/150, 0x96}], 0x1}, 0x5}, {{&(0x7f0000002380)=@nl=@unspec, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002400)=""/1, 0x1}, {&(0x7f0000002440)=""/44, 0x2c}, {&(0x7f0000002480)=""/105, 0x69}, {&(0x7f0000004980)=""/4096, 0x1000}, {&(0x7f0000002500)=""/39, 0x27}, {&(0x7f0000002540)=""/97, 0x61}], 0x6, &(0x7f0000002600)=""/139, 0x8b}, 0x1}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f00000026c0)=""/156, 0x9c}, {&(0x7f0000002780)=""/11, 0xb}, {&(0x7f00000027c0)=""/78, 0x4e}, {&(0x7f0000002840)=""/17, 0x11}, {&(0x7f0000002880)=""/201, 0xc9}], 0x5, &(0x7f00000029c0)=""/234, 0xea}, 0x7014}, {{&(0x7f0000002ac0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002b40)=""/117, 0x75}], 0x1, &(0x7f0000002c00)=""/1, 0x1}, 0x2}, {{0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000002c40)=""/92, 0x5c}, {&(0x7f0000002cc0)=""/74, 0x4a}, {&(0x7f0000002d40)=""/206, 0xce}], 0x3}, 0xfffffe0000000000}], 0x7, 0x40000000, &(0x7f0000005a80)) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:50:57 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:50:57 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:57 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 783.615561][T32409] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 783.627669][T32404] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 01:50:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8000001000008912, &(0x7f0000000180)="0800a1695e1dcfe87b1071") sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000001900ffff00000000000000000e0000000c00030006000000000000001717c50061ed8544df36755660d94b71bae8504386277e52bbe819d230463bbfa553bbfda42ef18d64969a86dc789a100512c53335b2563fd8fbf796f66a6142af43f035854a4ceced32cc15dc120d697ea4113fbcea4115e47528463acb1f0a48b76b67c872c8f6e81c562476b5fcc5059a7deb4cae450bdcec43189d052a105066b69f2cc46531d4b488d9990332b22e24720edd4653118f68170a5b4bf49832e0ed41e196a75faf13626424bd41ad35004ae4add5a46879b57e7df4207dc9b870c521da69bb5234a34b5406f20df0e80228aa9446a9bddee4e94e43a92e1b2badfb955a6dd470cd6433539931d348a06ead70b9fb7e8275ea6da9ea0f2d69415487b77c8c765b0ef9be8df497997c5088c1027693f609a5b3dfb11af5253b1c35d023702327d8154cc97a457e3e73169f369657ec75b4292a9a65bcc8d2845455851cd96085753b772ce403099aa10ef6b4063879f9aedb5751aeaf129a6a40b05d2def9de90091742dcc0d2a597d0b35e4b9ee50da9e76994d3dbded047b2040fbea04c8b85b070ddcfae13410fd9110a9dac29f53e5fdfa4aa589c42ff459d404ea41b06236facfac7257cbe55fc88a39fc5daa355c243308b1f8ae8f6890be104589d33cb888947cadd0"], 0x20}}, 0x0) 01:50:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) [ 783.709504][T32414] IPVS: ftp: loaded support on port[0] = 21 01:50:57 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) [ 783.852947][T32418] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 01:50:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:50:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:50:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x29c, 0x58, 0x4000, 0x28, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff89, 0x0, 0x0, 0x0, [0x14, 0x0, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fff0011, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x3201]}}}}}}}}, 0x0) 01:50:58 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd5d, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bca0b1f7bf663d60580000000000"], 0x20}}, 0x0) r0 = request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='+md5sum\x00', 0xfffffffffffffff8) keyctl$update(0x2, r0, &(0x7f0000000240)="6cb606281f07dc208b25aa3c0ac0d63092e2a4dd357098b68c40062de5fcd518358396fda8130590cca85082304ba8d1c3c522a11fcfeba400eebe3fe34a5099580fb9509ab7f9dc71db1a4392a364d5acc27bdc9c27f57796da5af198b4b46767d966c36a5f9ec5c17b96bd5445d1df623fa3eb2f5800cdfa30f77999ef9ec1e48763903cd9987545a0ae94e70413ae8511709b2a297399a5131068fbb8d17b", 0xa0) r1 = socket(0x10, 0x80002, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000080), &(0x7f0000000040)=0xc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'rose0\x00'}) recvmsg(r1, &(0x7f0000000600)={&(0x7f0000000340)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/190, 0xffffffffffffff06}, {&(0x7f0000000000)=""/51, 0x33}, {&(0x7f00000004c0)=""/12, 0xc}], 0x3, &(0x7f0000000540)=""/140, 0x8c}, 0x10140) getpeername(r1, &(0x7f0000001d40)=@xdp, &(0x7f0000001dc0)=0x80) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000480)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001e40)={{{@in6=@initdev, @in6=@initdev}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000001f40)=0xe8) recvmmsg(r1, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001f80)=""/58, 0x3a}], 0x1}, 0x11}, {{&(0x7f0000002000)=@l2, 0x80, &(0x7f0000002100)=[{&(0x7f0000002080)=""/97, 0x61}], 0x1, &(0x7f0000002140)=""/165, 0xa5}, 0x8dd}, {{&(0x7f0000002200)=@xdp, 0x80, &(0x7f0000002340)=[{&(0x7f0000002280)=""/150, 0x96}], 0x1}, 0x5}, {{&(0x7f0000002380)=@nl=@unspec, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002400)=""/1, 0x1}, {&(0x7f0000002440)=""/44, 0x2c}, {&(0x7f0000002480)=""/105, 0x69}, {&(0x7f0000004980)=""/4096, 0x1000}, {&(0x7f0000002500)=""/39, 0x27}, {&(0x7f0000002540)=""/97, 0x61}], 0x6, &(0x7f0000002600)=""/139, 0x8b}, 0x1}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f00000026c0)=""/156, 0x9c}, {&(0x7f0000002780)=""/11, 0xb}, {&(0x7f00000027c0)=""/78, 0x4e}, {&(0x7f0000002840)=""/17, 0x11}, {&(0x7f0000002880)=""/201, 0xc9}], 0x5, &(0x7f00000029c0)=""/234, 0xea}, 0x7014}, {{&(0x7f0000002ac0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002b40)=""/117, 0x75}], 0x1, &(0x7f0000002c00)=""/1, 0x1}, 0x2}, {{0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000002c40)=""/92, 0x5c}, {&(0x7f0000002cc0)=""/74, 0x4a}, {&(0x7f0000002d40)=""/206, 0xce}], 0x3}, 0xfffffe0000000000}], 0x7, 0x40000000, &(0x7f0000005a80)) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:50:58 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:50:58 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd5d, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bca0b1f7bf663d60580000000000"], 0x20}}, 0x0) r0 = request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='+md5sum\x00', 0xfffffffffffffff8) keyctl$update(0x2, r0, &(0x7f0000000240)="6cb606281f07dc208b25aa3c0ac0d63092e2a4dd357098b68c40062de5fcd518358396fda8130590cca85082304ba8d1c3c522a11fcfeba400eebe3fe34a5099580fb9509ab7f9dc71db1a4392a364d5acc27bdc9c27f57796da5af198b4b46767d966c36a5f9ec5c17b96bd5445d1df623fa3eb2f5800cdfa30f77999ef9ec1e48763903cd9987545a0ae94e70413ae8511709b2a297399a5131068fbb8d17b", 0xa0) r1 = socket(0x10, 0x80002, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000080), &(0x7f0000000040)=0xc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'rose0\x00'}) recvmsg(r1, &(0x7f0000000600)={&(0x7f0000000340)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/190, 0xffffffffffffff06}, {&(0x7f0000000000)=""/51, 0x33}, {&(0x7f00000004c0)=""/12, 0xc}], 0x3, &(0x7f0000000540)=""/140, 0x8c}, 0x10140) getpeername(r1, &(0x7f0000001d40)=@xdp, &(0x7f0000001dc0)=0x80) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000480)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001e40)={{{@in6=@initdev, @in6=@initdev}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000001f40)=0xe8) recvmmsg(r1, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001f80)=""/58, 0x3a}], 0x1}, 0x11}, {{&(0x7f0000002000)=@l2, 0x80, &(0x7f0000002100)=[{&(0x7f0000002080)=""/97, 0x61}], 0x1, &(0x7f0000002140)=""/165, 0xa5}, 0x8dd}, {{&(0x7f0000002200)=@xdp, 0x80, &(0x7f0000002340)=[{&(0x7f0000002280)=""/150, 0x96}], 0x1}, 0x5}, {{&(0x7f0000002380)=@nl=@unspec, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002400)=""/1, 0x1}, {&(0x7f0000002440)=""/44, 0x2c}, {&(0x7f0000002480)=""/105, 0x69}, {&(0x7f0000004980)=""/4096, 0x1000}, {&(0x7f0000002500)=""/39, 0x27}, {&(0x7f0000002540)=""/97, 0x61}], 0x6, &(0x7f0000002600)=""/139, 0x8b}, 0x1}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f00000026c0)=""/156, 0x9c}, {&(0x7f0000002780)=""/11, 0xb}, {&(0x7f00000027c0)=""/78, 0x4e}, {&(0x7f0000002840)=""/17, 0x11}, {&(0x7f0000002880)=""/201, 0xc9}], 0x5, &(0x7f00000029c0)=""/234, 0xea}, 0x7014}, {{&(0x7f0000002ac0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002b40)=""/117, 0x75}], 0x1, &(0x7f0000002c00)=""/1, 0x1}, 0x2}, {{0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000002c40)=""/92, 0x5c}, {&(0x7f0000002cc0)=""/74, 0x4a}, {&(0x7f0000002d40)=""/206, 0xce}], 0x3}, 0xfffffe0000000000}], 0x7, 0x40000000, &(0x7f0000005a80)) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:50:58 executing program 5: [ 784.209059][T32443] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 784.235715][T32439] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 784.431607][T32453] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 784.444192][T32452] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 01:50:58 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd5d, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bca0b1f7bf663d60580000000000"], 0x20}}, 0x0) r0 = request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='+md5sum\x00', 0xfffffffffffffff8) keyctl$update(0x2, r0, &(0x7f0000000240)="6cb606281f07dc208b25aa3c0ac0d63092e2a4dd357098b68c40062de5fcd518358396fda8130590cca85082304ba8d1c3c522a11fcfeba400eebe3fe34a5099580fb9509ab7f9dc71db1a4392a364d5acc27bdc9c27f57796da5af198b4b46767d966c36a5f9ec5c17b96bd5445d1df623fa3eb2f5800cdfa30f77999ef9ec1e48763903cd9987545a0ae94e70413ae8511709b2a297399a5131068fbb8d17b", 0xa0) r1 = socket(0x10, 0x80002, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000080), &(0x7f0000000040)=0xc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'rose0\x00'}) recvmsg(r1, &(0x7f0000000600)={&(0x7f0000000340)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/190, 0xffffffffffffff06}, {&(0x7f0000000000)=""/51, 0x33}, {&(0x7f00000004c0)=""/12, 0xc}], 0x3, &(0x7f0000000540)=""/140, 0x8c}, 0x10140) getpeername(r1, &(0x7f0000001d40)=@xdp, &(0x7f0000001dc0)=0x80) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000480)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001e40)={{{@in6=@initdev, @in6=@initdev}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000001f40)=0xe8) recvmmsg(r1, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001f80)=""/58, 0x3a}], 0x1}, 0x11}, {{&(0x7f0000002000)=@l2, 0x80, &(0x7f0000002100)=[{&(0x7f0000002080)=""/97, 0x61}], 0x1, &(0x7f0000002140)=""/165, 0xa5}, 0x8dd}, {{&(0x7f0000002200)=@xdp, 0x80, &(0x7f0000002340)=[{&(0x7f0000002280)=""/150, 0x96}], 0x1}, 0x5}, {{&(0x7f0000002380)=@nl=@unspec, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002400)=""/1, 0x1}, {&(0x7f0000002440)=""/44, 0x2c}, {&(0x7f0000002480)=""/105, 0x69}, {&(0x7f0000004980)=""/4096, 0x1000}, {&(0x7f0000002500)=""/39, 0x27}, {&(0x7f0000002540)=""/97, 0x61}], 0x6, &(0x7f0000002600)=""/139, 0x8b}, 0x1}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f00000026c0)=""/156, 0x9c}, {&(0x7f0000002780)=""/11, 0xb}, {&(0x7f00000027c0)=""/78, 0x4e}, {&(0x7f0000002840)=""/17, 0x11}, {&(0x7f0000002880)=""/201, 0xc9}], 0x5, &(0x7f00000029c0)=""/234, 0xea}, 0x7014}, {{&(0x7f0000002ac0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002b40)=""/117, 0x75}], 0x1, &(0x7f0000002c00)=""/1, 0x1}, 0x2}, {{0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000002c40)=""/92, 0x5c}, {&(0x7f0000002cc0)=""/74, 0x4a}, {&(0x7f0000002d40)=""/206, 0xce}], 0x3}, 0xfffffe0000000000}], 0x7, 0x40000000, &(0x7f0000005a80)) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:50:58 executing program 5: 01:50:58 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:50:58 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 01:50:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, 0x0) 01:50:59 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) dup2(r2, r1) splice(r1, 0x0, r0, 0x0, 0x80000001, 0x0) 01:50:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) [ 785.002168][T32472] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 785.035394][T32469] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 785.056075][T32476] IPVS: ftp: loaded support on port[0] = 21 01:50:59 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd5d, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bca0b1f7bf663d60580000000000"], 0x20}}, 0x0) r0 = request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='+md5sum\x00', 0xfffffffffffffff8) keyctl$update(0x2, r0, &(0x7f0000000240)="6cb606281f07dc208b25aa3c0ac0d63092e2a4dd357098b68c40062de5fcd518358396fda8130590cca85082304ba8d1c3c522a11fcfeba400eebe3fe34a5099580fb9509ab7f9dc71db1a4392a364d5acc27bdc9c27f57796da5af198b4b46767d966c36a5f9ec5c17b96bd5445d1df623fa3eb2f5800cdfa30f77999ef9ec1e48763903cd9987545a0ae94e70413ae8511709b2a297399a5131068fbb8d17b", 0xa0) r1 = socket(0x10, 0x80002, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000080), &(0x7f0000000040)=0xc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'rose0\x00'}) recvmsg(r1, &(0x7f0000000600)={&(0x7f0000000340)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/190, 0xffffffffffffff06}, {&(0x7f0000000000)=""/51, 0x33}, {&(0x7f00000004c0)=""/12, 0xc}], 0x3, &(0x7f0000000540)=""/140, 0x8c}, 0x10140) getpeername(r1, &(0x7f0000001d40)=@xdp, &(0x7f0000001dc0)=0x80) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000480)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001e40)={{{@in6=@initdev, @in6=@initdev}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000001f40)=0xe8) recvmmsg(r1, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001f80)=""/58, 0x3a}], 0x1}, 0x11}, {{&(0x7f0000002000)=@l2, 0x80, &(0x7f0000002100)=[{&(0x7f0000002080)=""/97, 0x61}], 0x1, &(0x7f0000002140)=""/165, 0xa5}, 0x8dd}, {{&(0x7f0000002200)=@xdp, 0x80, &(0x7f0000002340)=[{&(0x7f0000002280)=""/150, 0x96}], 0x1}, 0x5}, {{&(0x7f0000002380)=@nl=@unspec, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002400)=""/1, 0x1}, {&(0x7f0000002440)=""/44, 0x2c}, {&(0x7f0000002480)=""/105, 0x69}, {&(0x7f0000004980)=""/4096, 0x1000}, {&(0x7f0000002500)=""/39, 0x27}, {&(0x7f0000002540)=""/97, 0x61}], 0x6, &(0x7f0000002600)=""/139, 0x8b}, 0x1}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f00000026c0)=""/156, 0x9c}, {&(0x7f0000002780)=""/11, 0xb}, {&(0x7f00000027c0)=""/78, 0x4e}, {&(0x7f0000002840)=""/17, 0x11}, {&(0x7f0000002880)=""/201, 0xc9}], 0x5, &(0x7f00000029c0)=""/234, 0xea}, 0x7014}, {{&(0x7f0000002ac0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002b40)=""/117, 0x75}], 0x1, &(0x7f0000002c00)=""/1, 0x1}, 0x2}, {{0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000002c40)=""/92, 0x5c}, {&(0x7f0000002cc0)=""/74, 0x4a}, {&(0x7f0000002d40)=""/206, 0xce}], 0x3}, 0xfffffe0000000000}], 0x7, 0x40000000, &(0x7f0000005a80)) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:50:59 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:50:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)) [ 785.366534][T32493] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 01:50:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:50:59 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:50:59 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000001ab, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, 0x0) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:50:59 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd5d, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bca0b1f7bf663d60580000000000"], 0x20}}, 0x0) r0 = request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='+md5sum\x00', 0xfffffffffffffff8) keyctl$update(0x2, r0, &(0x7f0000000240)="6cb606281f07dc208b25aa3c0ac0d63092e2a4dd357098b68c40062de5fcd518358396fda8130590cca85082304ba8d1c3c522a11fcfeba400eebe3fe34a5099580fb9509ab7f9dc71db1a4392a364d5acc27bdc9c27f57796da5af198b4b46767d966c36a5f9ec5c17b96bd5445d1df623fa3eb2f5800cdfa30f77999ef9ec1e48763903cd9987545a0ae94e70413ae8511709b2a297399a5131068fbb8d17b", 0xa0) r1 = socket(0x10, 0x80002, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000080), &(0x7f0000000040)=0xc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'rose0\x00'}) recvmsg(r1, &(0x7f0000000600)={&(0x7f0000000340)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/190, 0xffffffffffffff06}, {&(0x7f0000000000)=""/51, 0x33}, {&(0x7f00000004c0)=""/12, 0xc}], 0x3, &(0x7f0000000540)=""/140, 0x8c}, 0x10140) getpeername(r1, &(0x7f0000001d40)=@xdp, &(0x7f0000001dc0)=0x80) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000480)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001e40)={{{@in6=@initdev, @in6=@initdev}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000001f40)=0xe8) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:00 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000001ab, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000280)={{}, 'port1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 01:51:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:51:00 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:51:00 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd5d, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bca0b1f7bf663d60580000000000"], 0x20}}, 0x0) r0 = request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='+md5sum\x00', 0xfffffffffffffff8) keyctl$update(0x2, r0, &(0x7f0000000240)="6cb606281f07dc208b25aa3c0ac0d63092e2a4dd357098b68c40062de5fcd518358396fda8130590cca85082304ba8d1c3c522a11fcfeba400eebe3fe34a5099580fb9509ab7f9dc71db1a4392a364d5acc27bdc9c27f57796da5af198b4b46767d966c36a5f9ec5c17b96bd5445d1df623fa3eb2f5800cdfa30f77999ef9ec1e48763903cd9987545a0ae94e70413ae8511709b2a297399a5131068fbb8d17b", 0xa0) r1 = socket(0x10, 0x80002, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000080), &(0x7f0000000040)=0xc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'rose0\x00'}) recvmsg(r1, &(0x7f0000000600)={&(0x7f0000000340)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/190, 0xffffffffffffff06}, {&(0x7f0000000000)=""/51, 0x33}, {&(0x7f00000004c0)=""/12, 0xc}], 0x3, &(0x7f0000000540)=""/140, 0x8c}, 0x10140) getpeername(r1, &(0x7f0000001d40)=@xdp, &(0x7f0000001dc0)=0x80) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000480)) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0xffffffffffffff15) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0700000100000006000000ff03000000000000000000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:51:00 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd5d, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bca0b1f7bf663d60580000000000"], 0x20}}, 0x0) r0 = request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='+md5sum\x00', 0xfffffffffffffff8) keyctl$update(0x2, r0, &(0x7f0000000240)="6cb606281f07dc208b25aa3c0ac0d63092e2a4dd357098b68c40062de5fcd518358396fda8130590cca85082304ba8d1c3c522a11fcfeba400eebe3fe34a5099580fb9509ab7f9dc71db1a4392a364d5acc27bdc9c27f57796da5af198b4b46767d966c36a5f9ec5c17b96bd5445d1df623fa3eb2f5800cdfa30f77999ef9ec1e48763903cd9987545a0ae94e70413ae8511709b2a297399a5131068fbb8d17b", 0xa0) r1 = socket(0x10, 0x80002, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000080), &(0x7f0000000040)=0xc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'rose0\x00'}) recvmsg(r1, &(0x7f0000000600)={&(0x7f0000000340)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/190, 0xffffffffffffff06}, {&(0x7f0000000000)=""/51, 0x33}, {&(0x7f00000004c0)=""/12, 0xc}], 0x3, &(0x7f0000000540)=""/140, 0x8c}, 0x10140) getpeername(r1, &(0x7f0000001d40)=@xdp, &(0x7f0000001dc0)=0x80) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:00 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:51:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:51:00 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'rose0\x00', 0x101}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f0000000140)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f00000015c0), &(0x7f0000001600)=0x4) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fcntl$getownex(r1, 0x10, &(0x7f0000000280)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f00000002c0)=r4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000001c0)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000001340)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000d0000000a170e366c89f5bc43f1d6fe1ea7fa8001cc80655c87f85efd2ba07d001ca576be980a78eb50592ffda7da39a78e36e9ba4851e9aa665884489d330365713524006ca604df4bbe43c2983c78a6cf9be226702686e8c7c772c50838276a0e8ed8c3831dae04d2d2fad14dc2a21c5743ff6bd17fcd38d47a99b1181e4b1c9dea7047563aee211a2d9e593ee8c2b3759db634ec2cc04f5fc4504"], 0x0) ioctl$FICLONE(r2, 0x40049409, r2) sendto$packet(r3, &(0x7f0000000340), 0xffffff55, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000200), &(0x7f0000000240)=0x4) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r5, 0x4c05, &(0x7f0000001440)) close(0xffffffffffffffff) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x7fffffff, @local, 0xfffffffffffffffb}], 0x4c) 01:51:00 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:51:00 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="34000000000025000000040005108a57c50ca20c6419f768b5ae2274b9b9de248784779d948b211855d6e971b607fa5d05007a4e5653b6f1b278b93d776ab824585695d3c310731e3edb33a6a3047bf4938604a970a21d1bd1829afdfa21e98d4a551ec1ee60d500"/115], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 01:51:01 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = gettid() syz_open_procfs(r0, &(0x7f0000000140)='environ\x00#\xd5\x0f\xeaO\'e{\x03\x91\xdbz\x046\xe9\xfdc\xb6g\xd3i\xa9\x0f\xadub\x8d1\x18\xba\t\xe1\xd7\xbdBGG\xcd\xbf\xd4\x9a\x0ftR^\xa6?\xb0\xa2\xd9\xebnS\x02\xe0l!\b{\x86\x95\xbd;\xa9\x8a\xb3\xadz\x1a\xdc\xd1\xf2\x98:I\xd3\xa6\xf0]/\xa9nq\xc7\xf5\x87~X)\xa7\xa9\xe5\xf0ioN\'\xd0u\xd0\xda1_\x85\x93\xe3\t\xc8\xc2\x86\xd0\xc5n\xed\x7f\xe3\xaf\xdb\x02\x82\xaa\xf4H3X6\x97\xac\x90\a\xdc\x1f\xb1\x8d,q%z`\x89\r\xf2\xa8\xab\xf1\xcb\x7f\xc5Jk\brxW$,\x15\xe2\x91p\ae\x9b\x11\xc6\xb4U\xbf\xd3{\xba\xb5O\xf5w\x19\xff[\x8d\x03\x858\xddX\x00\x00\x00\x00\x00\x00\x00\x00\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 01:51:01 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd5d, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bca0b1f7bf663d60580000000000"], 0x20}}, 0x0) r0 = request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='+md5sum\x00', 0xfffffffffffffff8) keyctl$update(0x2, r0, &(0x7f0000000240)="6cb606281f07dc208b25aa3c0ac0d63092e2a4dd357098b68c40062de5fcd518358396fda8130590cca85082304ba8d1c3c522a11fcfeba400eebe3fe34a5099580fb9509ab7f9dc71db1a4392a364d5acc27bdc9c27f57796da5af198b4b46767d966c36a5f9ec5c17b96bd5445d1df623fa3eb2f5800cdfa30f77999ef9ec1e48763903cd9987545a0ae94e70413ae8511709b2a297399a5131068fbb8d17b", 0xa0) r1 = socket(0x10, 0x80002, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000080), &(0x7f0000000040)=0xc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'rose0\x00'}) recvmsg(r1, &(0x7f0000000600)={&(0x7f0000000340)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/190, 0xffffffffffffff06}, {&(0x7f0000000000)=""/51, 0x33}, {&(0x7f00000004c0)=""/12, 0xc}], 0x3, &(0x7f0000000540)=""/140, 0x8c}, 0x10140) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:51:01 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:51:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$inet_group_source_req(r2, 0x0, 0x2b, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 01:51:01 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd5d, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bca0b1f7bf663d60580000000000"], 0x20}}, 0x0) r0 = request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='+md5sum\x00', 0xfffffffffffffff8) keyctl$update(0x2, r0, &(0x7f0000000240)="6cb606281f07dc208b25aa3c0ac0d63092e2a4dd357098b68c40062de5fcd518358396fda8130590cca85082304ba8d1c3c522a11fcfeba400eebe3fe34a5099580fb9509ab7f9dc71db1a4392a364d5acc27bdc9c27f57796da5af198b4b46767d966c36a5f9ec5c17b96bd5445d1df623fa3eb2f5800cdfa30f77999ef9ec1e48763903cd9987545a0ae94e70413ae8511709b2a297399a5131068fbb8d17b", 0xa0) r1 = socket(0x10, 0x80002, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000080), &(0x7f0000000040)=0xc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'rose0\x00'}) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:01 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}]}, 0x30}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1401200007000007002565"], 0xb) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x3ce) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x308, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:51:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:51:01 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:51:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) [ 787.588539][T32590] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 787.596553][T32590] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:51:01 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd5d, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bca0b1f7bf663d60580000000000"], 0x20}}, 0x0) r0 = request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='+md5sum\x00', 0xfffffffffffffff8) keyctl$update(0x2, r0, &(0x7f0000000240)="6cb606281f07dc208b25aa3c0ac0d63092e2a4dd357098b68c40062de5fcd518358396fda8130590cca85082304ba8d1c3c522a11fcfeba400eebe3fe34a5099580fb9509ab7f9dc71db1a4392a364d5acc27bdc9c27f57796da5af198b4b46767d966c36a5f9ec5c17b96bd5445d1df623fa3eb2f5800cdfa30f77999ef9ec1e48763903cd9987545a0ae94e70413ae8511709b2a297399a5131068fbb8d17b", 0xa0) r1 = socket(0x10, 0x80002, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000080), &(0x7f0000000040)=0xc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha512-ssse3)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f00000002c0)=""/248, 0xf8}], 0x1) [ 787.679638][T32590] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 787.857132][T32590] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 787.906279][T32590] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:51:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000640)=[{0x0}, {&(0x7f00000001c0)=""/203, 0xcb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000300)={0x6}, 0x10) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) lseek(r1, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x60a6, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 01:51:02 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:51:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:51:02 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd5d, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bca0b1f7bf663d60580000000000"], 0x20}}, 0x0) r0 = request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='+md5sum\x00', 0xfffffffffffffff8) keyctl$update(0x2, r0, &(0x7f0000000240)="6cb606281f07dc208b25aa3c0ac0d63092e2a4dd357098b68c40062de5fcd518358396fda8130590cca85082304ba8d1c3c522a11fcfeba400eebe3fe34a5099580fb9509ab7f9dc71db1a4392a364d5acc27bdc9c27f57796da5af198b4b46767d966c36a5f9ec5c17b96bd5445d1df623fa3eb2f5800cdfa30f77999ef9ec1e48763903cd9987545a0ae94e70413ae8511709b2a297399a5131068fbb8d17b", 0xa0) r1 = socket(0x10, 0x80002, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000080), &(0x7f0000000040)=0xc) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/126, 0x7e}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001840)=[{&(0x7f0000000100)=""/101, 0x65}, {0x0}, {0x0}], 0x3) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000001a00)=""/4096, 0x1000}], 0x1}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 01:51:02 executing program 3: dup(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffff7d, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xb5962e0fc0aae43, 0x2, 0x0, 0x800e008a8) shutdown(r0, 0x0) 01:51:02 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd5d, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bca0b1f7bf663d60580000000000"], 0x20}}, 0x0) r0 = request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='+md5sum\x00', 0xfffffffffffffff8) keyctl$update(0x2, r0, &(0x7f0000000240)="6cb606281f07dc208b25aa3c0ac0d63092e2a4dd357098b68c40062de5fcd518358396fda8130590cca85082304ba8d1c3c522a11fcfeba400eebe3fe34a5099580fb9509ab7f9dc71db1a4392a364d5acc27bdc9c27f57796da5af198b4b46767d966c36a5f9ec5c17b96bd5445d1df623fa3eb2f5800cdfa30f77999ef9ec1e48763903cd9987545a0ae94e70413ae8511709b2a297399a5131068fbb8d17b", 0xa0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:02 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:51:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:51:02 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd5d, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bca0b1f7bf663d60580000000000"], 0x20}}, 0x0) r0 = request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='+md5sum\x00', 0xfffffffffffffff8) keyctl$update(0x2, r0, &(0x7f0000000240)="6cb606281f07dc208b25aa3c0ac0d63092e2a4dd357098b68c40062de5fcd518358396fda8130590cca85082304ba8d1c3c522a11fcfeba400eebe3fe34a5099580fb9509ab7f9dc71db1a4392a364d5acc27bdc9c27f57796da5af198b4b46767d966c36a5f9ec5c17b96bd5445d1df623fa3eb2f5800cdfa30f77999ef9ec1e48763903cd9987545a0ae94e70413ae8511709b2a297399a5131068fbb8d17b", 0xa0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000003c0)="390000001000090468fe07002b00e8ff4000ff07140000a8e44cfd0a03a2881419001200120001000300"/57, 0x39}], 0x1) syz_open_procfs(0x0, 0x0) 01:51:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) 01:51:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) [ 788.672580][T32657] __nla_validate_parse: 9 callbacks suppressed [ 788.672603][T32657] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 01:51:02 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:51:02 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd5d, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bca0b1f7bf663d60580000000000"], 0x20}}, 0x0) r0 = request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='+md5sum\x00', 0xfffffffffffffff8) keyctl$update(0x2, r0, &(0x7f0000000240)="6cb606281f07dc208b25aa3c0ac0d63092e2a4dd357098b68c40062de5fcd518358396fda8130590cca85082304ba8d1c3c522a11fcfeba400eebe3fe34a5099580fb9509ab7f9dc71db1a4392a364d5acc27bdc9c27f57796da5af198b4b46767d966c36a5f9ec5c17b96bd5445d1df623fa3eb2f5800cdfa30f77999ef9ec1e48763903cd9987545a0ae94e70413ae8511709b2a297399a5131068fbb8d17b", 0xa0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 788.829019][T32657] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 01:51:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:51:03 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r0 = memfd_create(&(0x7f0000000040)='u', 0x0) r1 = dup(r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000100)) lstat(0x0, 0x0) 01:51:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000140)=ANY=[@ANYBLOB="c00000001b0005000000000000000000fe8000000000000000000000000000bbfe800000002c0000000000000000000000000000000000000a0000800000000059e3aa21e6c90be4e03a17ab", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a625c27900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dd4ae0d1cf3a866710d2296bbc0e324d3059dabbc373304efc9d0d87ae2565deadbf6619e8529b9c28348e3b27c3e2e349e72674ad0e1c80c1ad2f60ba4cb0efc3c04416046b53024885fad35ecff9f7aae877cff39ea90560aaa80c468fa356596e3a33815ed6c1"], 0xc0}}, 0x0) 01:51:03 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd5d, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bca0b1f7bf663d60580000000000"], 0x20}}, 0x0) r0 = request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='+md5sum\x00', 0xfffffffffffffff8) keyctl$update(0x2, r0, &(0x7f0000000240)="6cb606281f07dc208b25aa3c0ac0d63092e2a4dd357098b68c40062de5fcd518358396fda8130590cca85082304ba8d1c3c522a11fcfeba400eebe3fe34a5099580fb9509ab7f9dc71db1a4392a364d5acc27bdc9c27f57796da5af198b4b46767d966c36a5f9ec5c17b96bd5445d1df623fa3eb2f5800cdfa30f77999ef9ec1e48763903cd9987545a0ae94e70413ae8511709b2a297399a5131068fbb8d17b", 0xa0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000003c0)="390000001000090468fe07002b00e8ff4000ff07140000a8e44cfd0a03a2881419001200120001000300"/57, 0x39}], 0x1) syz_open_procfs(0x0, 0x0) 01:51:03 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:51:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) [ 789.160540][T32686] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 01:51:03 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd5d, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bca0b1f7bf663d60580000000000"], 0x20}}, 0x0) request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='+md5sum\x00', 0xfffffffffffffff8) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000080)={0x5}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r4 = perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x0, 0x401, 0x8, 0x0, 0x0, 0x5, 0x4, 0x9, 0x4, 0x7490, 0x4000001, 0xcc, 0x9, 0x8, 0x1ff, 0x7, 0x8, 0xfff, 0x6, 0x8, 0x1, 0xfffffffffffffff7, 0x58dbe382, 0x7b41, 0x4, 0x6, 0x80000001, 0x2, 0x0, 0x100, 0x5, 0x1, 0x5dd, 0x9, 0xc7ac, 0xfc, 0x0, 0x2, 0x2, @perf_config_ext={0x7, 0xab}, 0x1, 0x4, 0xffffffff, 0x0, 0x9, 0x6, 0x7fff}, r3, 0x7, r2, 0x9) dup2(r4, r4) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000140)={0x20, 0x1, 0x7, 0x1e800000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0xffffffffffffff15) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0700000100000006000000ff03000000000000000000000000000007000000000000000500000048000000cf7199"]) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f00000002c0)={0x2, 0x0, [0x5, 0x4, 0x4, 0x8, 0x8001, 0x0, 0x0, 0x40]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 01:51:03 executing program 5: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000), 0x43578cf5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace(0x4206, r0) tkill(r0, 0x9) 01:51:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) [ 789.404142][T32701] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 01:51:03 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:51:03 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd5d, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bca0b1f7bf663d60580000000000"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 789.679870][T32722] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 01:51:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000640)=[{0x0}, {&(0x7f00000001c0)=""/203, 0xcb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) lseek(r1, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x60a6, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 01:51:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:51:04 executing program 5: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000), 0x43578cf5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace(0x4206, r0) tkill(r0, 0x9) 01:51:04 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:51:04 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/126, 0x7e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/9}, {&(0x7f0000000040)=""/2}, {&(0x7f0000000080)=""/96}], 0x16f) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000001a00)=""/4096, 0x1000}], 0x1}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 01:51:04 executing program 5: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000), 0x43578cf5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace(0x4206, r0) tkill(r0, 0x9) 01:51:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:51:04 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:51:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, 0x0, 0x0) 01:51:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000080)=""/129, 0x81}, {0x0}], 0x1000000000000093, 0x0, 0x371}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) getsockopt$inet_opts(r1, 0x0, 0x1, 0x0, &(0x7f0000000040)) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aae43, 0x0, 0x0, 0x800e0050f) shutdown(r2, 0x0) 01:51:04 executing program 5: 01:51:05 executing program 5: 01:51:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, 0x0, 0x0) 01:51:05 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:51:05 executing program 0: 01:51:05 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:05 executing program 5: 01:51:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, 0x0, 0x0) 01:51:05 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:51:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xffffffffffffff17) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) r4 = open(&(0x7f00000003c0)='./file0\x00', 0x20141042, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) lstat(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpid() rt_sigqueueinfo(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) syslog(0x0, 0x0, 0x2b) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ftruncate(r4, 0x280083) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff}]}, 0x10) sendfile(r3, r4, &(0x7f0000d83ff8), 0x200800900000003) 01:51:05 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000140)='mime_typebdevvboxnet1md5sum-vboxnet1\x00'}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.usage_sys\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x02', 0x6d000) recvmsg$kcm(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000880)) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0}, 0x28) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000500)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) 01:51:05 executing program 5: 01:51:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) 01:51:05 executing program 5: 01:51:05 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:51:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) 01:51:05 executing program 5: 01:51:06 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:06 executing program 3: 01:51:06 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:51:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) 01:51:06 executing program 0: 01:51:06 executing program 5: 01:51:06 executing program 3: 01:51:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x0) 01:51:06 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:51:06 executing program 3: 01:51:06 executing program 5: 01:51:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x0) 01:51:07 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:07 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:51:07 executing program 3: 01:51:07 executing program 0: 01:51:07 executing program 5: 01:51:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x0) 01:51:07 executing program 0: 01:51:07 executing program 5: 01:51:07 executing program 3: 01:51:07 executing program 5: 01:51:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xffffff1f}, 0x14}}, 0x0) 01:51:07 executing program 3: 01:51:07 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:07 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:51:07 executing program 0: 01:51:07 executing program 5: 01:51:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xffffff1f}, 0x14}}, 0x0) 01:51:07 executing program 3: 01:51:07 executing program 3: 01:51:07 executing program 5: 01:51:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xffffff1f}, 0x14}}, 0x0) 01:51:07 executing program 0: 01:51:07 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:51:08 executing program 5: 01:51:08 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8}, 0x14}}, 0x0) 01:51:08 executing program 0: 01:51:08 executing program 3: 01:51:08 executing program 5: 01:51:08 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 01:51:08 executing program 0: 01:51:08 executing program 5: 01:51:08 executing program 3: 01:51:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8}, 0x14}}, 0x0) 01:51:08 executing program 0: 01:51:08 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 01:51:09 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:09 executing program 3: 01:51:09 executing program 5: 01:51:09 executing program 0: 01:51:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x10, 0x0, 0x8}, 0x14}}, 0x0) 01:51:09 executing program 3: 01:51:09 executing program 5: 01:51:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r2, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 01:51:09 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:09 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in6, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)='trusted.overlay.upper\x00', &(0x7f00000016c0)=ANY=[@ANYBLOB="00fbbe024b0a30ff03235629a1ab013f62254092e71327baed03a3b2a5b11516971210cfaadc415852a49c595706c69b9bb29dfe76bfc69ca7acc7dc062e2136289dcae0afdbf247d1c0babc9128e4f42dc092227e21b8c76b6aa7547983f8311396aa999797f64cd23ff079200b56f7a5db03141cecc324774eb04851d7610856f156fb12bcbc52e1305479d7fd901e8b61ed188660b2667986078c8135d6f0b43ae819f629338826db87904247e2221e0b47c69c"], 0x1, 0x0) getgid() ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f00000000c0)={0x4, 'syz0\x00'}) fchown(r1, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000040)="a8b2ccefa06dfb17afbc2be2fb63bc60dc6f81d7d59bf3b0da15705d8c5bb6e0ee800c87a0985920468ba98a0411a6c6969ebeef755b8f7262e40736649b8b1f66f4a0612df1b350e8728e2ed6422471ddd763f75f734bbb0537cae00e1b7f078b4f4785d8d942885abfab71b51e234bce12e378be", 0x75, 0x40051, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x100) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x87ff7) 01:51:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}]}, 0x28}}, 0x0) 01:51:09 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 01:51:09 executing program 3: 01:51:09 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:09 executing program 5: 01:51:09 executing program 2: 01:51:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x52c) 01:51:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000280)) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000000)=""/121, &(0x7f0000000080)=0x79) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:51:09 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:11 executing program 0: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x20, 0x1) syz_open_dev$cec(0x0, 0x2, 0x2) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:51:11 executing program 5: perf_event_open(&(0x7f0000000680)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) 01:51:11 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:11 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 01:51:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x3, 0x0, [0x0, 0x20001400, 0x20001556, 0x20001586], 0x0, 0x0, &(0x7f0000000000)=ANY=[]}, 0x78) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000032) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 01:51:11 executing program 2: syz_open_dev$admmidi(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = creat(0x0, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3, 0x0) r2 = socket(0x0, 0x3, 0x100000001) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0x3, 0x62}, 0x0) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000200)={0x97, "a8c2104ee0b27e18c706938db8796f207e7718c5e7013014711e3d0e32b21848", 0x1688, 0x0, 0x200, 0x10, 0x4}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={r3, 0x3b32, 0x5, 0x0, 0x4, 0x9}, &(0x7f00000001c0)=0x14) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xffff) 01:51:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="38f3c40047a040c42bc55a891b0f0115"], 0x0, 0x10}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:11 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000fc0)={&(0x7f00000007c0)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10, 0x0}, 0x0) 01:51:11 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x40006baa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00\x0f\xee\xbbt\x10<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) 01:51:11 executing program 5: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000015c0)=[{&(0x7f00000001c0)='o', 0x1}], 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x7e) r3 = accept4(r2, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x2000000000071, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 01:51:11 executing program 2: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732", 0x73, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000100)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 01:51:12 executing program 5: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xa536b678) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') unlink(&(0x7f0000000000)='./file1/file0\x00') 01:51:12 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={@rand_addr="a6ac30405bd92f9bea3c5597afc948ee", 0x0, r1}) 01:51:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xa4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd}) 01:51:12 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:12 executing program 1: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="07c5"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 01:51:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000140), &(0x7f0000000100)=0x4) 01:51:12 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0xfffffffffffffff7}, 0x1c) [ 798.662363][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 798.668700][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:51:12 executing program 3: r0 = socket$inet(0x2, 0x2800080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x29fcc}], 0x1}, 0x0) 01:51:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x20) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@rand_addr="a6ac30405bd92f9bea3c5597afc948ee", 0x0, r2}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r2}) 01:51:12 executing program 0: 01:51:13 executing program 1: 01:51:13 executing program 1: [ 799.042263][ T624] bridge0: port 1(bridge_slave_0) entered disabled state 01:51:13 executing program 5: 01:51:13 executing program 0: 01:51:13 executing program 1: 01:51:13 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[]}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:13 executing program 1: 01:51:13 executing program 2: 01:51:13 executing program 0: 01:51:13 executing program 3: 01:51:13 executing program 5: 01:51:13 executing program 2: 01:51:13 executing program 0: 01:51:13 executing program 1: 01:51:13 executing program 5: 01:51:13 executing program 2: 01:51:14 executing program 0: 01:51:14 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[]}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:14 executing program 3: 01:51:14 executing program 2: 01:51:14 executing program 1: 01:51:14 executing program 5: 01:51:14 executing program 0: 01:51:14 executing program 3: 01:51:14 executing program 1: 01:51:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000002c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0xe, 0x0, &(0x7f0000000040)="f215631bec9d32b876bd42fa2dcc", 0x0, 0x1000000}, 0x28) 01:51:14 executing program 0: 01:51:14 executing program 5: 01:51:14 executing program 3: 01:51:14 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[]}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:14 executing program 1: 01:51:14 executing program 5: 01:51:14 executing program 2: 01:51:14 executing program 0: 01:51:14 executing program 3: 01:51:15 executing program 5: 01:51:15 executing program 0: 01:51:15 executing program 1: 01:51:15 executing program 3: 01:51:15 executing program 2: 01:51:15 executing program 5: 01:51:15 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:15 executing program 2: 01:51:15 executing program 0: 01:51:15 executing program 3: 01:51:15 executing program 1: 01:51:15 executing program 5: 01:51:15 executing program 2: 01:51:15 executing program 1: 01:51:15 executing program 5: 01:51:15 executing program 0: 01:51:15 executing program 3: 01:51:15 executing program 2: 01:51:15 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:15 executing program 1: 01:51:15 executing program 0: 01:51:16 executing program 5: 01:51:16 executing program 3: 01:51:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x14, 0x3001, 0x8, 0xffffff1f}, 0x14}}, 0x0) 01:51:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f0000000100)) 01:51:16 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000654000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000489000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) 01:51:16 executing program 3: 01:51:16 executing program 5: 01:51:16 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:16 executing program 2: 01:51:16 executing program 0: 01:51:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3c, 0x0, &(0x7f0000000100)) 01:51:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2f, 0x0, &(0x7f0000000100)) 01:51:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x1e0, 0x20000800, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ip6_vti0\x00', 0x10) write$binfmt_elf64(r0, &(0x7f0000001680)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:51:16 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d05000000"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x14, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x8) 01:51:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x30, 0x0, &(0x7f0000000100)) 01:51:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 01:51:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x43, 0x0, &(0x7f0000000100)) 01:51:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000001003b00000000e7ff0300014423a3dc061abb86030000000000380bf4e000050025b506"], 0x38) 01:51:16 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d05000000"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:17 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1d, 0x0, &(0x7f0000000100)) 01:51:17 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = gettid() syz_open_dev$cec(0x0, 0x2, 0x2) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="01e23ddf"], 0x4) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:51:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2a, 0x0, &(0x7f0000000100)) 01:51:17 executing program 3: 01:51:17 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d05000000"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:17 executing program 5: 01:51:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) rmdir(&(0x7f0000000540)='./file0\x00') 01:51:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x28, 0x0, &(0x7f0000000100)) 01:51:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7b, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x8) 01:51:17 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2d, 0x0, &(0x7f0000000100)) 01:51:17 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:17 executing program 5: 01:51:17 executing program 1: 01:51:17 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:17 executing program 0: 01:51:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7b, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x8) 01:51:17 executing program 5: 01:51:17 executing program 3: 01:51:17 executing program 1: 01:51:17 executing program 0: 01:51:17 executing program 5: 01:51:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7b, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x8) 01:51:17 executing program 3: 01:51:17 executing program 1: 01:51:18 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:18 executing program 0: 01:51:18 executing program 1: 01:51:18 executing program 3: 01:51:18 executing program 5: 01:51:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7b, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x8) 01:51:18 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bc"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:18 executing program 0: 01:51:18 executing program 1: 01:51:18 executing program 5: 01:51:18 executing program 3: 01:51:18 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bc"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x8) 01:51:18 executing program 1: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="0cda0f05"], 0x4}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) capget(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:51:18 executing program 5: 01:51:18 executing program 0: 01:51:18 executing program 3: 01:51:18 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bc"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:18 executing program 1: 01:51:18 executing program 0: 01:51:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x8) 01:51:18 executing program 3: mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0xffffffffffffffff, &(0x7f0000ffd000/0x2000)=nil) 01:51:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="4ef27f454c4600000001003b00000000e7ff030001440905a3c7ecaeaea8a8b4a7dda3dc061abb86030000000000380bf4e000050025b506"], 0x38) 01:51:19 executing program 0: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000340)) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) 01:51:19 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bca0b1f7bf663d60"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x822102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000100)=[&(0x7f0000000080)='cpuset{vboxnet0\x00'], 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 01:51:19 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 01:51:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0xfffffffffffffffe, 0xae) 01:51:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x8) 01:51:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x12000000000002) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) write(r0, &(0x7f0000000280)="00d525801b1a823e273259faa900a93c0000000000", 0xfe27) 01:51:19 executing program 1: r0 = syz_open_dev$amidi(0x0, 0x3, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcb\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0xa002, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) getpeername$packet(r1, &(0x7f0000000e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000e40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg$inet(r3, &(0x7f0000006980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) ioctl$KVM_GET_IRQCHIP(r5, 0xc208ae62, &(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:51:19 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bca0b1f7bf663d60"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7b, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 01:51:19 executing program 3: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x10, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0xb, 0x1, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+10000000}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 01:51:19 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 01:51:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7b, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 01:51:26 executing program 0: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0xb, 0x1, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+10000000}}, 0x0) tkill(r0, 0x16) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 01:51:26 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bca0b1f7bf663d60"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x10000000000080, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0xc401000000000000], 0x0, 0xffffffffffffffff, 0x0, 0x20002}, 0x3c) 01:51:26 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x200000000016, &(0x7f0000000340)={0x2e, 0x3}) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) 01:51:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @loopback}, 0xc) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000140)={0x1}, 0x4) 01:51:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$rxrpc(0x21, 0x2, 0xa) io_setup(0x37, &(0x7f0000001700)=0x0) bind$rxrpc(r1, &(0x7f0000000180)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) r3 = creat(&(0x7f0000000240)='./file1\x00', 0x0) write$P9_RAUTH(r3, &(0x7f00000000c0)={0x14}, 0x14) io_submit(r2, 0x22d, &(0x7f0000000600)=[&(0x7f0000000200)={0xfffffffffffffdef, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 01:51:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@llc={0x1a, 0x0, 0x1, 0x0, 0x0, 0xa3b, @random="96452500b4e4"}, 0x80, 0x0}, 0x0) 01:51:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7b, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 01:51:27 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bca0b1f7bf663d60580000"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:27 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="050000000000000019444ef300000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000020000000000000000000000a84db492e2736dba"], 0x200001c8}}, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f00000002c0), 0x4f, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "879323a8c7fdb9c0"}}, 0x48}}, 0x0) 01:51:27 executing program 3: epoll_create(0x1) r0 = socket$alg(0x26, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 01:51:27 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bca0b1f7bf663d60580000"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:27 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x49) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 01:51:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7b, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x8) 01:51:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0x487) sendto$inet(r0, 0x0, 0x0, 0x24000000, &(0x7f00000000c0), 0x10) ioctl$sock_TIOCINQ(r0, 0x5411, &(0x7f0000000040)) 01:51:27 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bca0b1f7bf663d60580000"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:27 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x20) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@rand_addr="a6ac30405bd92f9bea3c5597afc948ee"}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}) 01:51:27 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bca0b1f7bf663d605800000000"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:27 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bca0b1f7bf663d605800000000"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 813.862383][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 813.868715][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 813.875249][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 813.881465][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 813.887922][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 813.894189][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:51:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x2a0, 0x200007fe, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) 01:51:28 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bca0b1f7bf663d605800000000"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 814.078301][ T1067] bridge0: port 1(bridge_slave_0) entered disabled state 01:51:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000840)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x31d) sendto$inet(r0, 0x0, 0x2a0, 0x200007fe, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendmsg$sock(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000340)="742f398ea3bf32d52db6cd57c6b98d1ea935d64ec0b16f649981bcbabe3aeda7ed57d711bd5578e307c82866b502983aeaabb413443a22bf672394f8e23329173881dce124a0a820dba0ff85a95ae62bc902c7b9df2f1665ff9d9449734123437a738f35f427a7874f51e18ff55bcda635e12bf6eb86ede7208c772b95ec1208fefa88a0155c23b5c4a40b9b171af21f437b4a38feb15d44af1da5030af4ce3c4f109fd6f28a300151b7b8f126641f8977b64d4d5fa5970cd167fdbff95e76ebfc1169d94373c9ef4d", 0xc9}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0800a1695e1dcfe87b1071") shutdown(r0, 0x1) 01:51:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0x6, 0x0, 0x0) 01:51:28 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd5d, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bca0b1f7bf663d60580000000000"], 0x20}}, 0x0) r0 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:28 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 01:51:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7b, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x8) 01:51:28 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() fsetxattr(r0, 0x0, 0x0, 0x0, 0x0) 01:51:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x64) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000000040)="b6", 0x1, 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/51, 0x33}, {&(0x7f00000004c0)=""/140, 0x8c}], 0x2) 01:51:28 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd5d, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bca0b1f7bf663d60580000000000"], 0x20}}, 0x0) r0 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x2}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 01:51:28 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd5d, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bca0b1f7bf663d60580000000000"], 0x20}}, 0x0) r0 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)="2e0000001900050bed0080647e6394f20100d2000500fc3711407f480f0003000b005255924f8b0b62e700f01700", 0x2e}], 0x1}, 0x0) 01:51:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) 01:51:29 executing program 5: syz_open_dev$admmidi(0x0, 0x4000000000000000, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = creat(0x0, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3, 0x0) r2 = socket(0x2, 0x3, 0x100000001) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0x3, 0x62}, 0x0) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000200)={0x97, "a8c2104ee0b27e18c706938db8796f207e7718c5e7013014711e3d0e32b21848", 0x0, 0x0, 0x200, 0x10, 0x4}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={r3, 0x3b32, 0x5, 0x0, 0x4, 0x9}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000002c0), 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r4 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) ftruncate(r4, 0x8007ffc) sendfile(r2, r4, 0x0, 0xffff) [ 814.984843][ T1132] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 814.993214][ T1132] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 01:51:29 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd5d, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bca0b1f7bf663d60580000000000"], 0x20}}, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:29 executing program 1: syz_open_dev$admmidi(0x0, 0x4000000000000000, 0x802) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc040564a, 0x0) r1 = socket(0x2, 0x3, 0x100000001) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000200)={0x0, "a8c2104ee0b27e18c706938db8796f207e7718c5e7013014711e3d0e32b21848", 0x1688, 0x0, 0x200}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x3b32, 0x0, 0x0, 0x4, 0x9}, &(0x7f00000001c0)=0x14) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 01:51:29 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0xfffffffffffffffd) r1 = dup(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'team0\x00'}) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0445611, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = syz_open_procfs(r3, &(0x7f0000000000)='comm\x00') writev(r4, &(0x7f0000000080), 0x3e0) socket$packet(0x11, 0x0, 0x300) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 01:51:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7b, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x8) 01:51:29 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd5d, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001e00090100320000000802000000006a3f7117a202510acb20e9a1219a14ebdc06af2efe0e8271e0e88e2da15d6d0500000000000000750895aa83219761826bcc000405aaf1aa0ee0f28e9d9a9c7583a13dc61c0e2dc7b322bca0b1f7bf663d60580000000000"], 0x20}}, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:51:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") prctl$PR_SET_DUMPABLE(0x4, 0x0) 01:51:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffce00000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f746f5f74656170"], 0x3c}}, 0x0) 01:51:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) pipe(0x0) 01:51:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) waitid(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) [ 815.714807][ T1175] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 815.724512][ T1175] Enabling of bearer > rejected, illegal name [ 815.734353][T11562] ================================================================== [ 815.742428][T11562] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 815.743841][T11562] CPU: 1 PID: 11562 Comm: rsyslogd Not tainted 5.3.0-rc3+ #17 [ 815.743841][T11562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 815.743841][T11562] Call Trace: [ 815.743841][T11562] dump_stack+0x191/0x1f0 [ 815.743841][T11562] kmsan_report+0x162/0x2d0 [ 815.743841][T11562] kmsan_internal_check_memory+0x6f2/0x8d0 [ 815.743841][T11562] ? msg_print_text+0x9c5/0xa70 [ 815.743841][T11562] kmsan_copy_to_user+0xa9/0xb0 [ 815.743841][T11562] _copy_to_user+0x16b/0x1f0 [ 815.743841][T11562] do_syslog+0x2e62/0x3160 [ 815.743841][T11562] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 815.743841][T11562] ? aa_file_perm+0x66e/0x25e0 [ 815.743841][T11562] ? init_wait_entry+0x190/0x190 [ 815.743841][T11562] kmsg_read+0x142/0x1a0 [ 815.743841][T11562] ? mmap_vmcore_fault+0x30/0x30 [ 815.743841][T11562] proc_reg_read+0x25f/0x360 [ 815.743841][T11562] ? proc_reg_llseek+0x2f0/0x2f0 [ 815.743841][T11562] __vfs_read+0x1a9/0xc90 [ 815.743841][T11562] ? rw_verify_area+0x3a5/0x5e0 [ 815.743841][T11562] vfs_read+0x359/0x6f0 [ 815.743841][T11562] ksys_read+0x265/0x430 [ 815.743841][T11562] __se_sys_read+0x92/0xb0 [ 815.743841][T11562] __x64_sys_read+0x4a/0x70 [ 815.743841][T11562] do_syscall_64+0xbc/0xf0 [ 815.743841][T11562] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 815.743841][T11562] RIP: 0033:0x7f74db3b41fd [ 815.743841][T11562] Code: d1 20 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e fa ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 a7 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 815.743841][T11562] RSP: 002b:00007f74d8953e30 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 815.743841][T11562] RAX: ffffffffffffffda RBX: 0000000001d1b650 RCX: 00007f74db3b41fd [ 815.743841][T11562] RDX: 0000000000000fff RSI: 00007f74da1885a0 RDI: 0000000000000004 [ 815.743841][T11562] RBP: 0000000000000000 R08: 0000000001d06260 R09: 0000000000000000 [ 815.743841][T11562] R10: 0000000000000012 R11: 0000000000000293 R12: 000000000065e420 [ 815.743841][T11562] R13: 00007f74d89549c0 R14: 00007f74db9f9040 R15: 0000000000000003 [ 815.743841][T11562] [ 815.743841][T11562] Uninit was stored to memory at: [ 815.743841][T11562] kmsan_internal_chain_origin+0xcc/0x150 [ 815.743841][T11562] kmsan_memcpy_memmove_metadata+0x819/0xa80 [ 815.743841][T11562] kmsan_memcpy_metadata+0xb/0x10 [ 815.743841][T11562] __msan_memcpy+0x56/0x70 [ 815.743841][T11562] msg_print_text+0x871/0xa70 [ 815.743841][T11562] do_syslog+0x2a3f/0x3160 [ 815.743841][T11562] kmsg_read+0x142/0x1a0 [ 815.743841][T11562] proc_reg_read+0x25f/0x360 [ 815.743841][T11562] __vfs_read+0x1a9/0xc90 [ 815.743841][T11562] vfs_read+0x359/0x6f0 [ 815.743841][T11562] ksys_read+0x265/0x430 [ 815.743841][T11562] __se_sys_read+0x92/0xb0 [ 815.743841][T11562] __x64_sys_read+0x4a/0x70 [ 815.743841][T11562] do_syscall_64+0xbc/0xf0 [ 815.743841][T11562] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 815.743841][T11562] [ 815.743841][T11562] Uninit was stored to memory at: [ 815.743841][T11562] kmsan_internal_chain_origin+0xcc/0x150 [ 815.743841][T11562] kmsan_memcpy_memmove_metadata+0x819/0xa80 [ 815.743841][T11562] kmsan_memcpy_metadata+0xb/0x10 [ 815.743841][T11562] __msan_memcpy+0x56/0x70 [ 815.743841][T11562] log_store+0xe7e/0x14d0 [ 815.743841][T11562] vprintk_store+0xbf7/0x11d0 [ 815.743841][T11562] vprintk_emit+0x2d9/0x8a0 [ 815.743841][T11562] vprintk_default+0x90/0xa0 [ 815.743841][T11562] vprintk_func+0x635/0x810 [ 815.743841][T11562] printk+0x180/0x1c3 [ 815.743841][T11562] __tipc_nl_bearer_enable+0x16f7/0x1c80 [ 815.743841][T11562] tipc_nl_bearer_enable+0x6c/0xb0 [ 815.743841][T11562] genl_rcv_msg+0x16c5/0x1f20 [ 815.743841][T11562] netlink_rcv_skb+0x431/0x620 [ 815.743841][T11562] genl_rcv+0x63/0x80 [ 815.743841][T11562] netlink_unicast+0xf6c/0x1050 [ 815.743841][T11562] netlink_sendmsg+0x110f/0x1330 [ 815.743841][T11562] ___sys_sendmsg+0x14ff/0x1590 [ 815.743841][T11562] __se_sys_sendmsg+0x305/0x460 [ 815.743841][T11562] __x64_sys_sendmsg+0x4a/0x70 [ 815.743841][T11562] do_syscall_64+0xbc/0xf0 [ 815.743841][T11562] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 815.743841][T11562] [ 815.743841][T11562] Uninit was stored to memory at: [ 815.743841][T11562] kmsan_internal_chain_origin+0xcc/0x150 [ 815.743841][T11562] __msan_chain_origin+0x6b/0xe0 [ 815.743841][T11562] string+0x530/0x600 [ 815.743841][T11562] vsnprintf+0x218f/0x3210 [ 815.743841][T11562] vscnprintf+0xc2/0x180 [ 815.743841][T11562] vprintk_store+0xef/0x11d0 [ 815.743841][T11562] vprintk_emit+0x2d9/0x8a0 [ 815.743841][T11562] vprintk_default+0x90/0xa0 [ 815.743841][T11562] vprintk_func+0x635/0x810 [ 815.743841][T11562] printk+0x180/0x1c3 [ 815.743841][T11562] __tipc_nl_bearer_enable+0x16f7/0x1c80 [ 815.743841][T11562] tipc_nl_bearer_enable+0x6c/0xb0 [ 815.743841][T11562] genl_rcv_msg+0x16c5/0x1f20 [ 815.743841][T11562] netlink_rcv_skb+0x431/0x620 [ 815.743841][T11562] genl_rcv+0x63/0x80 [ 815.743841][T11562] netlink_unicast+0xf6c/0x1050 [ 815.743841][T11562] netlink_sendmsg+0x110f/0x1330 [ 815.743841][T11562] ___sys_sendmsg+0x14ff/0x1590 [ 815.743841][T11562] __se_sys_sendmsg+0x305/0x460 [ 815.743841][T11562] __x64_sys_sendmsg+0x4a/0x70 [ 815.743841][T11562] do_syscall_64+0xbc/0xf0 [ 815.743841][T11562] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 815.743841][T11562] [ 815.743841][T11562] Uninit was created at: [ 815.743841][T11562] kmsan_internal_poison_shadow+0x53/0xa0 [ 815.743841][T11562] kmsan_slab_alloc+0xaa/0x120 [ 815.743841][T11562] __kmalloc_node_track_caller+0xb55/0x1320 [ 815.743841][T11562] __alloc_skb+0x306/0xa10 [ 815.743841][T11562] netlink_sendmsg+0x783/0x1330 [ 815.743841][T11562] ___sys_sendmsg+0x14ff/0x1590 [ 815.743841][T11562] __se_sys_sendmsg+0x305/0x460 [ 815.743841][T11562] __x64_sys_sendmsg+0x4a/0x70 [ 815.743841][T11562] do_syscall_64+0xbc/0xf0 [ 815.743841][T11562] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 815.743841][T11562] [ 815.743841][T11562] Bytes 78-79 of 106 are uninitialized [ 815.743841][T11562] Memory access of size 106 starts at ffff88802881e000 [ 815.743841][T11562] Data copied to user address 00007f74da18860b [ 815.743841][T11562] ================================================================== [ 815.743841][T11562] Disabling lock debugging due to kernel taint [ 815.743841][T11562] Kernel panic - not syncing: panic_on_warn set ... [ 815.743841][T11562] CPU: 1 PID: 11562 Comm: rsyslogd Tainted: G B 5.3.0-rc3+ #17 [ 815.743841][T11562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 815.743841][T11562] Call Trace: [ 815.743841][T11562] dump_stack+0x191/0x1f0 [ 815.743841][T11562] panic+0x3c9/0xc1e [ 815.743841][T11562] kmsan_report+0x2ca/0x2d0 [ 815.743841][T11562] kmsan_internal_check_memory+0x6f2/0x8d0 [ 815.743841][T11562] ? msg_print_text+0x9c5/0xa70 [ 815.743841][T11562] kmsan_copy_to_user+0xa9/0xb0 [ 815.743841][T11562] _copy_to_user+0x16b/0x1f0 [ 815.743841][T11562] do_syslog+0x2e62/0x3160 [ 815.743841][T11562] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 815.743841][T11562] ? aa_file_perm+0x66e/0x25e0 [ 815.743841][T11562] ? init_wait_entry+0x190/0x190 [ 815.743841][T11562] kmsg_read+0x142/0x1a0 [ 815.743841][T11562] ? mmap_vmcore_fault+0x30/0x30 [ 815.743841][T11562] proc_reg_read+0x25f/0x360 [ 815.743841][T11562] ? proc_reg_llseek+0x2f0/0x2f0 [ 815.743841][T11562] __vfs_read+0x1a9/0xc90 [ 815.743841][T11562] ? rw_verify_area+0x3a5/0x5e0 [ 815.743841][T11562] vfs_read+0x359/0x6f0 [ 815.743841][T11562] ksys_read+0x265/0x430 [ 815.743841][T11562] __se_sys_read+0x92/0xb0 [ 815.743841][T11562] __x64_sys_read+0x4a/0x70 [ 815.743841][T11562] do_syscall_64+0xbc/0xf0 [ 815.743841][T11562] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 815.743841][T11562] RIP: 0033:0x7f74db3b41fd [ 815.743841][T11562] Code: d1 20 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e fa ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 a7 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 815.743841][T11562] RSP: 002b:00007f74d8953e30 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 815.743841][T11562] RAX: ffffffffffffffda RBX: 0000000001d1b650 RCX: 00007f74db3b41fd [ 815.743841][T11562] RDX: 0000000000000fff RSI: 00007f74da1885a0 RDI: 0000000000000004 [ 815.743841][T11562] RBP: 0000000000000000 R08: 0000000001d06260 R09: 0000000000000000 [ 815.743841][T11562] R10: 0000000000000012 R11: 0000000000000293 R12: 000000000065e420 [ 815.743841][T11562] R13: 00007f74d89549c0 R14: 00007f74db9f9040 R15: 0000000000000003 [ 815.743841][T11562] Kernel Offset: disabled [ 815.743841][T11562] Rebooting in 86400 seconds..