[ 52.505783] audit: type=1800 audit(1541743435.548:26): pid=6035 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 52.525391] audit: type=1800 audit(1541743435.568:27): pid=6035 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 52.609896] audit: type=1800 audit(1541743435.608:28): pid=6035 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 54.377937] audit: type=1800 audit(1541743437.438:29): pid=6035 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.15' (ECDSA) to the list of known hosts. 2018/11/09 06:04:08 fuzzer started 2018/11/09 06:04:13 dialing manager at 10.128.0.26:38493 2018/11/09 06:04:14 syscalls: 1 2018/11/09 06:04:14 code coverage: enabled 2018/11/09 06:04:14 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/09 06:04:14 setuid sandbox: enabled 2018/11/09 06:04:14 namespace sandbox: enabled 2018/11/09 06:04:14 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/09 06:04:14 fault injection: enabled 2018/11/09 06:04:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/09 06:04:14 net packed injection: enabled 2018/11/09 06:04:14 net device setup: enabled 06:04:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1010000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x6d, &(0x7f0000000100)={r1}, &(0x7f0000000240)=0xb0) syzkaller login: [ 100.927358] IPVS: ftp: loaded support on port[0] = 21 [ 103.045609] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.052342] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.060766] device bridge_slave_0 entered promiscuous mode [ 103.186428] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.192957] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.201355] device bridge_slave_1 entered promiscuous mode [ 103.325290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 103.450017] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 103.832589] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 103.960937] bond0: Enslaving bond_slave_1 as an active interface with an up link 06:04:47 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r0, &(0x7f0000000080)={0x1, {&(0x7f0000000140)=""/211, 0xffffffffffffffd6, &(0x7f0000001800)=""/130, 0x0, 0x3}}, 0x68) [ 104.717369] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 104.725498] team0: Port device team_slave_0 added [ 104.924570] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 104.932590] team0: Port device team_slave_1 added [ 104.951126] IPVS: ftp: loaded support on port[0] = 21 [ 105.112899] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 105.121821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 105.130518] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 105.324106] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 105.584389] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 105.592179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.601050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.866955] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 105.874798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.883725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.879410] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.885964] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.894345] device bridge_slave_0 entered promiscuous mode [ 108.151163] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.158209] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.166672] device bridge_slave_1 entered promiscuous mode [ 108.295774] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.302322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.309210] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.315787] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.324176] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 108.400202] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 108.636166] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 109.042613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.112896] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 109.253905] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 109.435208] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 109.442344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.665432] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 109.672647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 06:04:52 executing program 2: unshare(0x28020400) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) [ 110.483971] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 110.492201] team0: Port device team_slave_0 added [ 110.741501] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 110.746595] IPVS: ftp: loaded support on port[0] = 21 [ 110.749342] team0: Port device team_slave_1 added [ 110.997218] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 111.008212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.017142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.312913] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 111.319976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.328947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.541695] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 111.549251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.558334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.732095] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 111.739615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.748463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.532553] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.539014] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.546012] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.552533] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.561155] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 114.772301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.975574] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.982176] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.990491] device bridge_slave_0 entered promiscuous mode [ 115.273277] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.279736] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.288637] device bridge_slave_1 entered promiscuous mode [ 115.555348] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 115.781162] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 116.555343] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 116.747745] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 116.955534] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 116.963062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.231820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 117.238894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.088450] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 118.096481] team0: Port device team_slave_0 added 06:05:01 executing program 3: r0 = socket(0x2, 0x3, 0x40000000000000ff) sendto$inet(r0, &(0x7f0000000000)="360000000000400719010000000000000900886aeff71d45", 0x18, 0x0, &(0x7f0000f05ff0), 0x10) [ 118.391064] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 118.399239] team0: Port device team_slave_1 added [ 118.736216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 118.743448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.752285] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.075690] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 119.082956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.091780] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.126554] IPVS: ftp: loaded support on port[0] = 21 [ 119.350319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.369604] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 119.377228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.386771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.707423] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 119.715165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.724132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.563221] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 121.840395] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 121.846914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.854893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.073847] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.652873] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.659350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.666350] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.672850] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.681352] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 123.902693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.474146] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.480605] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.489150] device bridge_slave_0 entered promiscuous mode [ 124.769033] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.775639] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.784020] device bridge_slave_1 entered promiscuous mode [ 125.133926] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 125.375071] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 126.210445] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 126.504904] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 126.805720] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.842967] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 126.850016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.144077] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.151298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.949005] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 127.957220] team0: Port device team_slave_0 added [ 128.020522] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.294810] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 128.302791] team0: Port device team_slave_1 added [ 128.655928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 128.663104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.671883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 06:05:11 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getgroups(0x0, &(0x7f0000000300)) [ 129.059308] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 129.066689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.075585] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.232295] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.238670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.246773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.487921] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 129.495630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.506242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.874763] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 129.882424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.891187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.117899] IPVS: ftp: loaded support on port[0] = 21 [ 130.676400] 8021q: adding VLAN 0 to HW filter on device team0 06:05:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1010000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x6d, &(0x7f0000000100)={r1}, &(0x7f0000000240)=0xb0) 06:05:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1010000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x6d, &(0x7f0000000100)={r1}, &(0x7f0000000240)=0xb0) 06:05:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1010000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x6d, &(0x7f0000000100)={r1}, &(0x7f0000000240)=0xb0) [ 134.332271] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.338739] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.345775] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.352282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.360519] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 134.367309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 06:05:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1010000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x6d, &(0x7f0000000100)={r1}, &(0x7f0000000240)=0xb0) [ 136.418800] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.425801] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.434259] device bridge_slave_0 entered promiscuous mode 06:05:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1010000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x6d, &(0x7f0000000100)={r1}, &(0x7f0000000240)=0xb0) [ 136.864872] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.871431] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.880010] device bridge_slave_1 entered promiscuous mode [ 137.241116] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 137.594322] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 06:05:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1010000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x6d, &(0x7f0000000100)={r1}, &(0x7f0000000240)=0xb0) [ 138.162401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.667295] bond0: Enslaving bond_slave_0 as an active interface with an up link 06:05:22 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r0, &(0x7f0000000080)={0x1, {&(0x7f0000000140)=""/211, 0xffffffffffffffd6, &(0x7f0000001800)=""/130, 0x0, 0x3}}, 0x68) [ 139.078555] bond0: Enslaving bond_slave_1 as an active interface with an up link 06:05:22 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)='bridge0\x00') [ 139.241103] syz-executor0 uses obsolete (PF_INET,SOCK_PACKET) 06:05:22 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r0, &(0x7f0000000080)={0x1, {&(0x7f0000000140)=""/211, 0xffffffffffffffd6, &(0x7f0000001800)=""/130, 0x0, 0x3}}, 0x68) [ 139.410529] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 139.417896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.767860] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 139.775128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.876267] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 140.755629] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 140.763743] team0: Port device team_slave_0 added [ 140.780187] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 140.786656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.794618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.020462] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 141.028530] team0: Port device team_slave_1 added [ 141.230510] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 141.237706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.246477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.526218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 141.533823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.542445] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.634092] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.728093] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 141.735822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.744873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.907553] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 141.915321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.924193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.164723] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.171212] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.178238] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.184785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.193177] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 144.199791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.158841] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.849335] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 06:05:29 executing program 2: unshare(0x28020400) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) [ 146.456105] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.462595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.470220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.972155] 8021q: adding VLAN 0 to HW filter on device team0 06:05:33 executing program 3: r0 = socket(0x2, 0x3, 0x40000000000000ff) sendto$inet(r0, &(0x7f0000000000)="360000000000400719010000000000000900886aeff71d45", 0x18, 0x0, &(0x7f0000f05ff0), 0x10) [ 150.239893] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.518910] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.793354] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.799616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.807766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.083424] 8021q: adding VLAN 0 to HW filter on device team0 06:05:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getgroups(0x0, &(0x7f0000000300)) 06:05:36 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x70742a85, 0x0, &(0x7f00004edf8a), 0x1}], &(0x7f000000afd0)=[0x0]}}], 0xfffffffffffffda3, 0x800020, &(0x7f0000009000)}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x121281, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000040)={0x5}) 06:05:36 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r0, &(0x7f0000000080)={0x1, {&(0x7f0000000140)=""/211, 0xffffffffffffffd6, &(0x7f0000001800)=""/130, 0x0, 0x3}}, 0x68) 06:05:36 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000040)={0x4, 0x4, 0x0, 'queue0\x00', 0x4d1}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x7, @loopback, 0x1}}, [0x1, 0x1, 0xfff, 0x401, 0x23, 0x1b1e, 0xe2, 0x2, 0x6, 0x5, 0xa0, 0xfff, 0x3, 0x6, 0x6]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={r1, 0x2, 0x2fb}, &(0x7f0000000280)=0x8) lsetxattr$security_smack_transmute(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x3) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000380)) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f00000003c0)={0x2}) write$FUSE_POLL(r0, &(0x7f0000000400)={0x18, 0x0, 0x5}, 0x18) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000440)) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800c0000}, 0xc, &(0x7f0000000640)={&(0x7f0000000500)={0x120, r2, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x5c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x786}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffffffffff81}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x200}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x391}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x15}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @loopback}}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80000000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfa}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x4000844}, 0x40c0) openat$uhid(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/uhid\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0xf0, 0xf0, 0x0, 0xf0, 0xf0, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, &(0x7f0000000700), {[{{@uncond, 0x0, 0xc8, 0xf0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x2, 0x0, 0x2}}}, {{@ipv6={@loopback, @mcast2, [0xff000000, 0xff, 0xff000000, 0xffffff00], [0xffffffff, 0xff, 0xffffffff, 0xffffffff], 'veth1_to_bond\x00', 'ip6_vti0\x00', {0xff}, {}, 0x5e, 0x8, 0x4, 0x50}, 0x0, 0xf0, 0x130, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x3, 0x1, "41dad67caa3fa70b09e76369a9d4a28d68a907aafd4da2f668bd4196349c"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000ac0)={0x7, 0x2220, 0x576, 0xfd3b}, 0x8) readlinkat(r0, &(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)=""/235, 0xeb) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000c40)=""/42, &(0x7f0000000c80)=0x2a) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000cc0)={0x1, 0x0, @ioapic={0x10000, 0xffffffffffffff83, 0x4, 0x100000000, 0x0, [{0x5, 0x80, 0x20, [], 0x80}, {0x7, 0x6, 0x0, [], 0x6}, {0xb71, 0x6, 0x7, [], 0x5}, {0x400000000, 0x6, 0x6, [], 0x5}, {0xc31, 0x10001, 0x1, [], 0x8}, {0x100000001, 0x8000, 0x77f, [], 0x7}, {0x8, 0x20, 0x7, [], 0xffffffff}, {0x80000001, 0x3, 0xf6}, {0x5, 0xfff, 0x0, [], 0x1}, {0x4, 0x4, 0xba, [], 0x7}, {0x100000000, 0x0, 0xb24, [], 0x1f}, {0x3, 0x344, 0x2, [], 0x4}, {0xffff, 0x1, 0x10000, [], 0xffffffff80000001}, {0x7f, 0x6, 0x7, [], 0x20}, {0xfff, 0x8b, 0x3, [], 0x3ff}, {0x5, 0x1, 0xdfa, [], 0x8b4a}, {0x9, 0x2, 0x3, [], 0x3ff}, {0x5, 0x715d, 0xc0000, [], 0x5}, {0x53, 0x4, 0x10000, [], 0x5}, {0x7fffffff, 0x0, 0x3ff, [], 0xd0}, {0xa5, 0x8, 0x3, [], 0x3}, {0x100000001, 0x6, 0x1000, [], 0x1000}, {0x3, 0xbb, 0x8001, [], 0xfff}, {0x1, 0x7, 0x0, [], 0x2}]}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000dc0)='./file0\x00', 0x400000, 0x14) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000e00)) membarrier(0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, &(0x7f0000000ec0)={0x2, {{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e21, @remote}}}, 0x108) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000002000)={0x10, 0x4, &(0x7f0000001000)="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", {0x3, 0x6, 0x31424752, 0x7, 0xffffffff, 0x6, 0xf, 0x1ff}}) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000002040)={[0x0, 0xf000, 0x5000, 0x10000], 0x2e, 0x44, 0xffffffffffffffe1}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000003100)={r0, &(0x7f00000020c0)="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", &(0x7f00000030c0)="91943b5f984e52611a0ca0ab9d078f0ac8b6aa520ea082e53e291ac709ae"}, 0x20) r3 = msgget$private(0x0, 0x400) msgctl$MSG_INFO(r3, 0xc, &(0x7f0000003140)=""/96) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000031c0)='nv\x00', 0x3) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 06:05:36 executing program 2: unshare(0x28020400) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 06:05:36 executing program 3: r0 = socket(0x2, 0x3, 0x40000000000000ff) sendto$inet(r0, &(0x7f0000000000)="360000000000400719010000000000000900886aeff71d45", 0x18, 0x0, &(0x7f0000f05ff0), 0x10) [ 153.111422] binder: 7540:7547 got transaction with too large buffer [ 153.118186] binder: 7540:7547 transaction failed 29201/-22, size 40-8 line 3129 [ 153.223309] binder_alloc: binder_alloc_mmap_handler: 7540 20000000-20002000 already mapped failed -16 06:05:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getgroups(0x0, &(0x7f0000000300)) [ 153.275502] binder: BINDER_SET_CONTEXT_MGR already set [ 153.280951] binder: 7540:7547 ioctl 40046207 0 returned -16 06:05:36 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getgroups(0x0, &(0x7f0000000300)) [ 153.322551] binder_alloc: 7540: binder_alloc_buf, no vma [ 153.328502] binder: 7540:7550 transaction failed 29189/-3, size 40-8 line 2970 06:05:36 executing program 3: r0 = socket(0x2, 0x3, 0x40000000000000ff) sendto$inet(r0, &(0x7f0000000000)="360000000000400719010000000000000900886aeff71d45", 0x18, 0x0, &(0x7f0000f05ff0), 0x10) 06:05:36 executing program 2: unshare(0x28020400) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 06:05:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x44, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f00000002c0), &(0x7f0000000300)=""/145, 0x91, &(0x7f0000000440)={&(0x7f00000003c0)={'sha1-avx\x00'}, &(0x7f0000000400)}) 06:05:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getgroups(0x0, &(0x7f0000000300)) 06:05:36 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getgroups(0x0, &(0x7f0000000300)) 06:05:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYRES32]]], 0x8) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) [ 153.987291] could not allocate digest TFM handle sha1-avx 06:05:37 executing program 4: r0 = socket(0x10, 0x200000000000803, 0x0) write(r0, &(0x7f0000000180)="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", 0x161) [ 154.154462] could not allocate digest TFM handle sha1-avx [ 154.357931] IPVS: ftp: loaded support on port[0] = 21 [ 155.666618] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.673087] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.680677] device bridge_slave_0 entered promiscuous mode [ 155.754902] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.761306] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.769302] device bridge_slave_1 entered promiscuous mode [ 155.845574] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.918076] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.139827] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.215745] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.355874] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.362921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.590044] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.597593] team0: Port device team_slave_0 added [ 156.672588] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.680097] team0: Port device team_slave_1 added [ 156.755058] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.832230] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.907087] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.914597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.923528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.997197] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.004534] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.013414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.819323] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.825807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.832730] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.839138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.847641] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.331914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.833116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.112288] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.381405] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.387716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.395725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.666090] 8021q: adding VLAN 0 to HW filter on device team0 06:05:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000040)=""/110) 06:05:46 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getgroups(0x0, &(0x7f0000000300)) 06:05:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x110, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@loopback}, {@in6, 0x0, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}, @mark={0xc}]}, 0x110}}, 0x0) 06:05:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x44, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f00000002c0), &(0x7f0000000300)=""/145, 0x91, &(0x7f0000000440)={&(0x7f00000003c0)={'sha1-avx\x00'}, &(0x7f0000000400)}) 06:05:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYRES32]]], 0x8) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 06:05:46 executing program 4: r0 = socket(0x10, 0x200000000000803, 0x0) write(r0, &(0x7f0000000180)="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", 0x161) [ 163.750976] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 06:05:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x110, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@loopback}, {@in6, 0x0, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}, @mark={0xc}]}, 0x110}}, 0x0) 06:05:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000040)=""/110) [ 164.013380] could not allocate digest TFM handle sha1-avx 06:05:47 executing program 4: r0 = socket(0x10, 0x200000000000803, 0x0) write(r0, &(0x7f0000000180)="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", 0x161) [ 164.066964] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 06:05:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYRES32]]], 0x8) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 06:05:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x9) close(r0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 06:05:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x110, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@loopback}, {@in6, 0x0, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}, @mark={0xc}]}, 0x110}}, 0x0) 06:05:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x44, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f00000002c0), &(0x7f0000000300)=""/145, 0x91, &(0x7f0000000440)={&(0x7f00000003c0)={'sha1-avx\x00'}, &(0x7f0000000400)}) 06:05:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000040)=""/110) 06:05:47 executing program 4: r0 = socket(0x10, 0x200000000000803, 0x0) write(r0, &(0x7f0000000180)="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", 0x161) [ 164.616512] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 06:05:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYRES32]]], 0x8) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 06:05:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x9) close(r0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) [ 164.816812] could not allocate digest TFM handle sha1-avx 06:05:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x110, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@loopback}, {@in6, 0x0, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}, @mark={0xc}]}, 0x110}}, 0x0) 06:05:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000040)=""/110) 06:05:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x80000003e, 0x21, 0x6}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) 06:05:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x44, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f00000002c0), &(0x7f0000000300)=""/145, 0x91, &(0x7f0000000440)={&(0x7f00000003c0)={'sha1-avx\x00'}, &(0x7f0000000400)}) [ 165.167178] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 06:05:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000100)={0x7, 0x90}) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_mr_cache\x00') getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000200)=0xc) fcntl$setownex(r3, 0xf, &(0x7f0000000240)={0x0, r4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:05:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f00000003c0)='syz_tun\x00', 0x8, 0x2) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace(0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x2000, 0x0) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000740)=""/222) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r3, 0x0) sched_setaffinity(r2, 0xfffffffffffffee2, &(0x7f0000000680)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r4 = creat(&(0x7f00000006c0)='./file0\x00', 0x3fffffffffffff) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0x1, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x78) fsync(r0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) 06:05:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x9) close(r0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 06:05:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x80000003e, 0x21, 0x6}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) [ 165.530333] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 165.559791] hrtimer: interrupt took 103913 ns [ 165.578481] could not allocate digest TFM handle sha1-avx 06:05:48 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x80000003e, 0x21, 0x6}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) 06:05:49 executing program 0: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0x40087602, &(0x7f0000000000)={0x260, &(0x7f0000000040)}) 06:05:49 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x80000003e, 0x21, 0x6}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) 06:05:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x80000003e, 0x21, 0x6}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) 06:05:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x9) close(r0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 06:05:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f00000003c0)='syz_tun\x00', 0x8, 0x2) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace(0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x2000, 0x0) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000740)=""/222) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r3, 0x0) sched_setaffinity(r2, 0xfffffffffffffee2, &(0x7f0000000680)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r4 = creat(&(0x7f00000006c0)='./file0\x00', 0x3fffffffffffff) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0x1, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x78) fsync(r0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) 06:05:49 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x80000003e, 0x21, 0x6}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) 06:05:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x80000003e, 0x21, 0x6}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) 06:05:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000100)={0x7, 0x90}) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_mr_cache\x00') getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000200)=0xc) fcntl$setownex(r3, 0xf, &(0x7f0000000240)={0x0, r4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:05:49 executing program 0: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0x40087602, &(0x7f0000000000)={0x260, &(0x7f0000000040)}) 06:05:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000100)={0x7, 0x90}) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_mr_cache\x00') getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000200)=0xc) fcntl$setownex(r3, 0xf, &(0x7f0000000240)={0x0, r4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:05:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000100)={0x7, 0x90}) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_mr_cache\x00') getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000200)=0xc) fcntl$setownex(r3, 0xf, &(0x7f0000000240)={0x0, r4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:05:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f00000003c0)='syz_tun\x00', 0x8, 0x2) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace(0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x2000, 0x0) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000740)=""/222) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r3, 0x0) sched_setaffinity(r2, 0xfffffffffffffee2, &(0x7f0000000680)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r4 = creat(&(0x7f00000006c0)='./file0\x00', 0x3fffffffffffff) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0x1, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x78) fsync(r0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) 06:05:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000100)={0x7, 0x90}) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_mr_cache\x00') getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000200)=0xc) fcntl$setownex(r3, 0xf, &(0x7f0000000240)={0x0, r4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:05:50 executing program 0: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0x40087602, &(0x7f0000000000)={0x260, &(0x7f0000000040)}) 06:05:50 executing program 0: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0x40087602, &(0x7f0000000000)={0x260, &(0x7f0000000040)}) 06:05:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f00000003c0)='syz_tun\x00', 0x8, 0x2) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace(0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x2000, 0x0) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000740)=""/222) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r3, 0x0) sched_setaffinity(r2, 0xfffffffffffffee2, &(0x7f0000000680)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r4 = creat(&(0x7f00000006c0)='./file0\x00', 0x3fffffffffffff) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0x1, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x78) fsync(r0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) 06:05:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000100)={0x7, 0x90}) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_mr_cache\x00') getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000200)=0xc) fcntl$setownex(r3, 0xf, &(0x7f0000000240)={0x0, r4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:05:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000100)={0x7, 0x90}) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_mr_cache\x00') getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000200)=0xc) fcntl$setownex(r3, 0xf, &(0x7f0000000240)={0x0, r4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:05:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000100)={0x7, 0x90}) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_mr_cache\x00') getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000200)=0xc) fcntl$setownex(r3, 0xf, &(0x7f0000000240)={0x0, r4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:05:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000100)={0x7, 0x90}) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_mr_cache\x00') getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000200)=0xc) fcntl$setownex(r3, 0xf, &(0x7f0000000240)={0x0, r4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:05:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f00000003c0)='syz_tun\x00', 0x8, 0x2) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace(0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x2000, 0x0) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000740)=""/222) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r3, 0x0) sched_setaffinity(r2, 0xfffffffffffffee2, &(0x7f0000000680)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r4 = creat(&(0x7f00000006c0)='./file0\x00', 0x3fffffffffffff) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0x1, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x78) fsync(r0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) 06:05:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000100)={0x7, 0x90}) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_mr_cache\x00') getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000200)=0xc) fcntl$setownex(r3, 0xf, &(0x7f0000000240)={0x0, r4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:05:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f00000003c0)='syz_tun\x00', 0x8, 0x2) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace(0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x2000, 0x0) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000740)=""/222) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r3, 0x0) sched_setaffinity(r2, 0xfffffffffffffee2, &(0x7f0000000680)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r4 = creat(&(0x7f00000006c0)='./file0\x00', 0x3fffffffffffff) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0x1, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x78) fsync(r0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) 06:05:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000100)={0x7, 0x90}) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_mr_cache\x00') getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000200)=0xc) fcntl$setownex(r3, 0xf, &(0x7f0000000240)={0x0, r4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:05:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000100)={0x7, 0x90}) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_mr_cache\x00') getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000200)=0xc) fcntl$setownex(r3, 0xf, &(0x7f0000000240)={0x0, r4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:05:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000100)={0x7, 0x90}) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_mr_cache\x00') getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000200)=0xc) fcntl$setownex(r3, 0xf, &(0x7f0000000240)={0x0, r4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:05:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f00000003c0)='syz_tun\x00', 0x8, 0x2) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace(0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x2000, 0x0) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000740)=""/222) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r3, 0x0) sched_setaffinity(r2, 0xfffffffffffffee2, &(0x7f0000000680)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r4 = creat(&(0x7f00000006c0)='./file0\x00', 0x3fffffffffffff) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0x1, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x78) fsync(r0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) 06:05:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f00000003c0)='syz_tun\x00', 0x8, 0x2) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace(0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x2000, 0x0) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000740)=""/222) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r3, 0x0) sched_setaffinity(r2, 0xfffffffffffffee2, &(0x7f0000000680)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r4 = creat(&(0x7f00000006c0)='./file0\x00', 0x3fffffffffffff) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0x1, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x78) fsync(r0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) 06:05:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f00000003c0)='syz_tun\x00', 0x8, 0x2) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace(0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x2000, 0x0) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000740)=""/222) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r3, 0x0) sched_setaffinity(r2, 0xfffffffffffffee2, &(0x7f0000000680)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r4 = creat(&(0x7f00000006c0)='./file0\x00', 0x3fffffffffffff) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0x1, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x78) fsync(r0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) 06:05:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f00000003c0)='syz_tun\x00', 0x8, 0x2) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace(0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x2000, 0x0) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000740)=""/222) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r3, 0x0) sched_setaffinity(r2, 0xfffffffffffffee2, &(0x7f0000000680)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r4 = creat(&(0x7f00000006c0)='./file0\x00', 0x3fffffffffffff) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0x1, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x78) fsync(r0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) 06:05:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000015c0)=0xb2a2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:05:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f00000003c0)='syz_tun\x00', 0x8, 0x2) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace(0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x2000, 0x0) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000740)=""/222) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r3, 0x0) sched_setaffinity(r2, 0xfffffffffffffee2, &(0x7f0000000680)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r4 = creat(&(0x7f00000006c0)='./file0\x00', 0x3fffffffffffff) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0x1, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x78) fsync(r0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) 06:05:54 executing program 4: r0 = socket(0x1e, 0x2, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f000016cf61)}, 0x0) 06:05:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup2(r0, r2) dup3(r0, r1, 0x0) 06:05:55 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="020300020900000000000000000000000200010000000000000300000000000005000500000000000a00000000000000fec000000000000000000000000000ff0000000000000000"], 0x48}}, 0x0) recvfrom(r0, &(0x7f0000000040)=""/4096, 0x1000, 0x0, 0x0, 0x0) 06:05:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f00000003c0)='syz_tun\x00', 0x8, 0x2) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace(0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x2000, 0x0) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000740)=""/222) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r3, 0x0) sched_setaffinity(r2, 0xfffffffffffffee2, &(0x7f0000000680)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r4 = creat(&(0x7f00000006c0)='./file0\x00', 0x3fffffffffffff) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0x1, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x78) fsync(r0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) 06:05:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="440f3248b800000000008000000f23d80f21f835000000800f23f848b86d980000000000000f23d80f21f835000000600f23f848b80e000000000000000f23d80f21f835000000000f23f80f0f6a3190c744240088a42236c7442402a19a83b3c7442406000000000f011424450fc76a218f6890a26d13ae0f3566baf80cb8e2e5bd81ef66bafc0c66ed", 0x8a}], 0x1, 0x0, &(0x7f0000000140), 0x0) r4 = dup(r3) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000340)={0x7e, 0x0, [0x48d]}) 06:05:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x600, 0x0, r3, 0x93e, 0x9effffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) 06:05:55 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="020300020900000000000000000000000200010000000000000300000000000005000500000000000a00000000000000fec000000000000000000000000000ff0000000000000000"], 0x48}}, 0x0) recvfrom(r0, &(0x7f0000000040)=""/4096, 0x1000, 0x0, 0x0, 0x0) 06:05:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="020300020900000000000000000000000200010000000000000300000000000005000500000000000a00000000000000fec000000000000000000000000000ff0000000000000000"], 0x48}}, 0x0) recvfrom(r0, &(0x7f0000000040)=""/4096, 0x1000, 0x0, 0x0, 0x0) 06:05:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup2(r0, r2) dup3(r0, r1, 0x0) [ 173.067771] bridge_slave_1: FDB only supports static addresses 06:05:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup2(r0, r2) dup3(r0, r1, 0x0) [ 173.134963] bridge_slave_1: FDB only supports static addresses 06:05:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f00000003c0)='syz_tun\x00', 0x8, 0x2) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace(0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x2000, 0x0) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000740)=""/222) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r3, 0x0) sched_setaffinity(r2, 0xfffffffffffffee2, &(0x7f0000000680)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r4 = creat(&(0x7f00000006c0)='./file0\x00', 0x3fffffffffffff) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0x1, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x78) fsync(r0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) 06:05:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="020300020900000000000000000000000200010000000000000300000000000005000500000000000a00000000000000fec000000000000000000000000000ff0000000000000000"], 0x48}}, 0x0) recvfrom(r0, &(0x7f0000000040)=""/4096, 0x1000, 0x0, 0x0, 0x0) 06:05:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x600, 0x0, r3, 0x93e, 0x9effffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) 06:05:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup2(r0, r2) dup3(r0, r1, 0x0) 06:05:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup2(r0, r2) dup3(r0, r1, 0x0) [ 173.669438] bridge_slave_1: FDB only supports static addresses 06:05:56 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000280)}], 0x1, &(0x7f00000008c0), 0x0, 0x880}, 0x40000d0) 06:05:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x600, 0x0, r3, 0x93e, 0x9effffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) 06:05:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="020300020900000000000000000000000200010000000000000300000000000005000500000000000a00000000000000fec000000000000000000000000000ff0000000000000000"], 0x48}}, 0x0) recvfrom(r0, &(0x7f0000000040)=""/4096, 0x1000, 0x0, 0x0, 0x0) 06:05:57 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="020300020900000000000000000000000200010000000000000300000000000005000500000000000a00000000000000fec000000000000000000000000000ff0000000000000000"], 0x48}}, 0x0) recvfrom(r0, &(0x7f0000000040)=""/4096, 0x1000, 0x0, 0x0, 0x0) [ 174.150090] bridge_slave_1: FDB only supports static addresses 06:05:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup2(r0, r2) dup3(r0, r1, 0x0) 06:05:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup2(r0, r2) dup3(r0, r1, 0x0) 06:05:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x600, 0x0, r3, 0x93e, 0x9effffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) 06:05:57 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="020300020900000000000000000000000200010000000000000300000000000005000500000000000a00000000000000fec000000000000000000000000000ff0000000000000000"], 0x48}}, 0x0) recvfrom(r0, &(0x7f0000000040)=""/4096, 0x1000, 0x0, 0x0, 0x0) 06:05:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000940)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="3a9a", 0x2}], 0x1, &(0x7f0000000280)}, 0x0) [ 174.666269] bridge_slave_1: FDB only supports static addresses 06:05:57 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000280)}], 0x1, &(0x7f00000008c0), 0x0, 0x880}, 0x40000d0) 06:05:58 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)) 06:05:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="6117aa86"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:05:58 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x11, 0xffffffffffffffff, 0x0, 0x8864, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000040)) 06:05:58 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0xb, 0x0, "d5e00646ecaaa6f47de40c8e01432a91e1ca28c68aa0ec53501628c445acd19f"}) 06:05:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000940)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="3a9a", 0x2}], 0x1, &(0x7f0000000280)}, 0x0) 06:05:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32], &(0x7f0000000200)=0x1) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, &(0x7f00000000c0)}) 06:05:58 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x11, 0xffffffffffffffff, 0x0, 0x8864, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000040)) 06:05:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000940)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="3a9a", 0x2}], 0x1, &(0x7f0000000280)}, 0x0) 06:05:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r2 = dup2(r1, r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000400)={0x40000000}) getsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000180), &(0x7f0000000200)=0xfffffffffffffd86) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000540)={'filter\x00', 0x0, 0x4, 0x4c, [], 0x6, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/76}, &(0x7f00000005c0)=0x78) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r1, &(0x7f0000000240)="3440792164e3b31be80c2f5094ac7a2951b0244e746a053d411f9adb4f5c273e65367b9b89f4d34796661cd7635a857e1aaa3f1c174ff3528fe3a20ae6eb095aceb259f797959bc9aa878cb271b4edefc1419c87f1f0f35f93744d16846d8c213e3810da0c40f9187510433502e2ab5fa3d5bd9433c5f1662dfb871d25c64c7e30f38a3a96a5259ffd57830695a04dd2d5e7a9efb19633dcbb8a5fe6f699a5291a0f7ccdfa994246b67ae021523da1b545f61e5c67c7a8f2b0d48428", 0xbc, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)=0x0) mq_notify(r1, &(0x7f00000003c0)={0x0, 0xe, 0x4, @tid=r4}) futex(&(0x7f0000000180), 0x8c, 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3}, {r1, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)={0x3063}, 0x8) mq_timedsend(r2, &(0x7f0000000600)="b3eaddbd268653831f050c6c99ff5455741ae7e04e548641b4a0ebf55e4ba74455a2996adde572137b644c81ccf558ea483a0c6eda15c3cd626da99f9584aab452a23341537010ac342875b8088fb86ec187f7f2d6b31422428c44391f62aee87efdccb02a6df41c701e20117ea8db38174f9e130dc8190a1fe1fa2b6b479234f4fbe5bbee08622c7518f0ed8d499fcb0fd8", 0x92, 0x18000000000, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x40, 0x0) fcntl$addseals(r1, 0x409, 0x9) creat(&(0x7f0000000240)='./file0\x00', 0xfffffffffbffffff) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000200)='./file0\x00', 0x80000005) 06:05:58 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000280)}], 0x1, &(0x7f00000008c0), 0x0, 0x880}, 0x40000d0) 06:05:58 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0xb, 0x0, "d5e00646ecaaa6f47de40c8e01432a91e1ca28c68aa0ec53501628c445acd19f"}) 06:05:58 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x11, 0xffffffffffffffff, 0x0, 0x8864, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000040)) 06:05:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000940)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="3a9a", 0x2}], 0x1, &(0x7f0000000280)}, 0x0) 06:05:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32], &(0x7f0000000200)=0x1) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, &(0x7f00000000c0)}) 06:05:59 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0xb, 0x0, "d5e00646ecaaa6f47de40c8e01432a91e1ca28c68aa0ec53501628c445acd19f"}) 06:05:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r2 = dup2(r1, r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000400)={0x40000000}) getsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000180), &(0x7f0000000200)=0xfffffffffffffd86) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000540)={'filter\x00', 0x0, 0x4, 0x4c, [], 0x6, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/76}, &(0x7f00000005c0)=0x78) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r1, &(0x7f0000000240)="3440792164e3b31be80c2f5094ac7a2951b0244e746a053d411f9adb4f5c273e65367b9b89f4d34796661cd7635a857e1aaa3f1c174ff3528fe3a20ae6eb095aceb259f797959bc9aa878cb271b4edefc1419c87f1f0f35f93744d16846d8c213e3810da0c40f9187510433502e2ab5fa3d5bd9433c5f1662dfb871d25c64c7e30f38a3a96a5259ffd57830695a04dd2d5e7a9efb19633dcbb8a5fe6f699a5291a0f7ccdfa994246b67ae021523da1b545f61e5c67c7a8f2b0d48428", 0xbc, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)=0x0) mq_notify(r1, &(0x7f00000003c0)={0x0, 0xe, 0x4, @tid=r4}) futex(&(0x7f0000000180), 0x8c, 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3}, {r1, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)={0x3063}, 0x8) mq_timedsend(r2, &(0x7f0000000600)="b3eaddbd268653831f050c6c99ff5455741ae7e04e548641b4a0ebf55e4ba74455a2996adde572137b644c81ccf558ea483a0c6eda15c3cd626da99f9584aab452a23341537010ac342875b8088fb86ec187f7f2d6b31422428c44391f62aee87efdccb02a6df41c701e20117ea8db38174f9e130dc8190a1fe1fa2b6b479234f4fbe5bbee08622c7518f0ed8d499fcb0fd8", 0x92, 0x18000000000, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x40, 0x0) fcntl$addseals(r1, 0x409, 0x9) creat(&(0x7f0000000240)='./file0\x00', 0xfffffffffbffffff) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000200)='./file0\x00', 0x80000005) 06:05:59 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x11, 0xffffffffffffffff, 0x0, 0x8864, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000040)) 06:05:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r2 = dup2(r1, r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000400)={0x40000000}) getsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000180), &(0x7f0000000200)=0xfffffffffffffd86) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000540)={'filter\x00', 0x0, 0x4, 0x4c, [], 0x6, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/76}, &(0x7f00000005c0)=0x78) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r1, &(0x7f0000000240)="3440792164e3b31be80c2f5094ac7a2951b0244e746a053d411f9adb4f5c273e65367b9b89f4d34796661cd7635a857e1aaa3f1c174ff3528fe3a20ae6eb095aceb259f797959bc9aa878cb271b4edefc1419c87f1f0f35f93744d16846d8c213e3810da0c40f9187510433502e2ab5fa3d5bd9433c5f1662dfb871d25c64c7e30f38a3a96a5259ffd57830695a04dd2d5e7a9efb19633dcbb8a5fe6f699a5291a0f7ccdfa994246b67ae021523da1b545f61e5c67c7a8f2b0d48428", 0xbc, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)=0x0) mq_notify(r1, &(0x7f00000003c0)={0x0, 0xe, 0x4, @tid=r4}) futex(&(0x7f0000000180), 0x8c, 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3}, {r1, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)={0x3063}, 0x8) mq_timedsend(r2, &(0x7f0000000600)="b3eaddbd268653831f050c6c99ff5455741ae7e04e548641b4a0ebf55e4ba74455a2996adde572137b644c81ccf558ea483a0c6eda15c3cd626da99f9584aab452a23341537010ac342875b8088fb86ec187f7f2d6b31422428c44391f62aee87efdccb02a6df41c701e20117ea8db38174f9e130dc8190a1fe1fa2b6b479234f4fbe5bbee08622c7518f0ed8d499fcb0fd8", 0x92, 0x18000000000, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x40, 0x0) fcntl$addseals(r1, 0x409, 0x9) creat(&(0x7f0000000240)='./file0\x00', 0xfffffffffbffffff) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000200)='./file0\x00', 0x80000005) 06:05:59 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0xb, 0x0, "d5e00646ecaaa6f47de40c8e01432a91e1ca28c68aa0ec53501628c445acd19f"}) 06:05:59 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000280)}], 0x1, &(0x7f00000008c0), 0x0, 0x880}, 0x40000d0) 06:05:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32], &(0x7f0000000200)=0x1) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, &(0x7f00000000c0)}) 06:05:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r2 = dup2(r1, r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000400)={0x40000000}) getsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000180), &(0x7f0000000200)=0xfffffffffffffd86) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000540)={'filter\x00', 0x0, 0x4, 0x4c, [], 0x6, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/76}, &(0x7f00000005c0)=0x78) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r1, &(0x7f0000000240)="3440792164e3b31be80c2f5094ac7a2951b0244e746a053d411f9adb4f5c273e65367b9b89f4d34796661cd7635a857e1aaa3f1c174ff3528fe3a20ae6eb095aceb259f797959bc9aa878cb271b4edefc1419c87f1f0f35f93744d16846d8c213e3810da0c40f9187510433502e2ab5fa3d5bd9433c5f1662dfb871d25c64c7e30f38a3a96a5259ffd57830695a04dd2d5e7a9efb19633dcbb8a5fe6f699a5291a0f7ccdfa994246b67ae021523da1b545f61e5c67c7a8f2b0d48428", 0xbc, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)=0x0) mq_notify(r1, &(0x7f00000003c0)={0x0, 0xe, 0x4, @tid=r4}) futex(&(0x7f0000000180), 0x8c, 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3}, {r1, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)={0x3063}, 0x8) mq_timedsend(r2, &(0x7f0000000600)="b3eaddbd268653831f050c6c99ff5455741ae7e04e548641b4a0ebf55e4ba74455a2996adde572137b644c81ccf558ea483a0c6eda15c3cd626da99f9584aab452a23341537010ac342875b8088fb86ec187f7f2d6b31422428c44391f62aee87efdccb02a6df41c701e20117ea8db38174f9e130dc8190a1fe1fa2b6b479234f4fbe5bbee08622c7518f0ed8d499fcb0fd8", 0x92, 0x18000000000, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x40, 0x0) fcntl$addseals(r1, 0x409, 0x9) creat(&(0x7f0000000240)='./file0\x00', 0xfffffffffbffffff) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000200)='./file0\x00', 0x80000005) 06:05:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r2 = dup2(r1, r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000400)={0x40000000}) getsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000180), &(0x7f0000000200)=0xfffffffffffffd86) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000540)={'filter\x00', 0x0, 0x4, 0x4c, [], 0x6, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/76}, &(0x7f00000005c0)=0x78) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r1, &(0x7f0000000240)="3440792164e3b31be80c2f5094ac7a2951b0244e746a053d411f9adb4f5c273e65367b9b89f4d34796661cd7635a857e1aaa3f1c174ff3528fe3a20ae6eb095aceb259f797959bc9aa878cb271b4edefc1419c87f1f0f35f93744d16846d8c213e3810da0c40f9187510433502e2ab5fa3d5bd9433c5f1662dfb871d25c64c7e30f38a3a96a5259ffd57830695a04dd2d5e7a9efb19633dcbb8a5fe6f699a5291a0f7ccdfa994246b67ae021523da1b545f61e5c67c7a8f2b0d48428", 0xbc, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)=0x0) mq_notify(r1, &(0x7f00000003c0)={0x0, 0xe, 0x4, @tid=r4}) futex(&(0x7f0000000180), 0x8c, 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3}, {r1, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)={0x3063}, 0x8) mq_timedsend(r2, &(0x7f0000000600)="b3eaddbd268653831f050c6c99ff5455741ae7e04e548641b4a0ebf55e4ba74455a2996adde572137b644c81ccf558ea483a0c6eda15c3cd626da99f9584aab452a23341537010ac342875b8088fb86ec187f7f2d6b31422428c44391f62aee87efdccb02a6df41c701e20117ea8db38174f9e130dc8190a1fe1fa2b6b479234f4fbe5bbee08622c7518f0ed8d499fcb0fd8", 0x92, 0x18000000000, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x40, 0x0) fcntl$addseals(r1, 0x409, 0x9) creat(&(0x7f0000000240)='./file0\x00', 0xfffffffffbffffff) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000200)='./file0\x00', 0x80000005) 06:05:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r2 = dup2(r1, r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000400)={0x40000000}) getsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000180), &(0x7f0000000200)=0xfffffffffffffd86) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000540)={'filter\x00', 0x0, 0x4, 0x4c, [], 0x6, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/76}, &(0x7f00000005c0)=0x78) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r1, &(0x7f0000000240)="3440792164e3b31be80c2f5094ac7a2951b0244e746a053d411f9adb4f5c273e65367b9b89f4d34796661cd7635a857e1aaa3f1c174ff3528fe3a20ae6eb095aceb259f797959bc9aa878cb271b4edefc1419c87f1f0f35f93744d16846d8c213e3810da0c40f9187510433502e2ab5fa3d5bd9433c5f1662dfb871d25c64c7e30f38a3a96a5259ffd57830695a04dd2d5e7a9efb19633dcbb8a5fe6f699a5291a0f7ccdfa994246b67ae021523da1b545f61e5c67c7a8f2b0d48428", 0xbc, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)=0x0) mq_notify(r1, &(0x7f00000003c0)={0x0, 0xe, 0x4, @tid=r4}) futex(&(0x7f0000000180), 0x8c, 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3}, {r1, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)={0x3063}, 0x8) mq_timedsend(r2, &(0x7f0000000600)="b3eaddbd268653831f050c6c99ff5455741ae7e04e548641b4a0ebf55e4ba74455a2996adde572137b644c81ccf558ea483a0c6eda15c3cd626da99f9584aab452a23341537010ac342875b8088fb86ec187f7f2d6b31422428c44391f62aee87efdccb02a6df41c701e20117ea8db38174f9e130dc8190a1fe1fa2b6b479234f4fbe5bbee08622c7518f0ed8d499fcb0fd8", 0x92, 0x18000000000, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x40, 0x0) fcntl$addseals(r1, 0x409, 0x9) creat(&(0x7f0000000240)='./file0\x00', 0xfffffffffbffffff) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000200)='./file0\x00', 0x80000005) 06:06:00 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r2 = dup2(r1, r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000400)={0x40000000}) getsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000180), &(0x7f0000000200)=0xfffffffffffffd86) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000540)={'filter\x00', 0x0, 0x4, 0x4c, [], 0x6, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/76}, &(0x7f00000005c0)=0x78) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r1, &(0x7f0000000240)="3440792164e3b31be80c2f5094ac7a2951b0244e746a053d411f9adb4f5c273e65367b9b89f4d34796661cd7635a857e1aaa3f1c174ff3528fe3a20ae6eb095aceb259f797959bc9aa878cb271b4edefc1419c87f1f0f35f93744d16846d8c213e3810da0c40f9187510433502e2ab5fa3d5bd9433c5f1662dfb871d25c64c7e30f38a3a96a5259ffd57830695a04dd2d5e7a9efb19633dcbb8a5fe6f699a5291a0f7ccdfa994246b67ae021523da1b545f61e5c67c7a8f2b0d48428", 0xbc, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)=0x0) mq_notify(r1, &(0x7f00000003c0)={0x0, 0xe, 0x4, @tid=r4}) futex(&(0x7f0000000180), 0x8c, 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3}, {r1, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)={0x3063}, 0x8) mq_timedsend(r2, &(0x7f0000000600)="b3eaddbd268653831f050c6c99ff5455741ae7e04e548641b4a0ebf55e4ba74455a2996adde572137b644c81ccf558ea483a0c6eda15c3cd626da99f9584aab452a23341537010ac342875b8088fb86ec187f7f2d6b31422428c44391f62aee87efdccb02a6df41c701e20117ea8db38174f9e130dc8190a1fe1fa2b6b479234f4fbe5bbee08622c7518f0ed8d499fcb0fd8", 0x92, 0x18000000000, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x40, 0x0) fcntl$addseals(r1, 0x409, 0x9) creat(&(0x7f0000000240)='./file0\x00', 0xfffffffffbffffff) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000200)='./file0\x00', 0x80000005) 06:06:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32], &(0x7f0000000200)=0x1) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, &(0x7f00000000c0)}) 06:06:00 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r2 = dup2(r1, r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000400)={0x40000000}) getsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000180), &(0x7f0000000200)=0xfffffffffffffd86) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000540)={'filter\x00', 0x0, 0x4, 0x4c, [], 0x6, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/76}, &(0x7f00000005c0)=0x78) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r1, &(0x7f0000000240)="3440792164e3b31be80c2f5094ac7a2951b0244e746a053d411f9adb4f5c273e65367b9b89f4d34796661cd7635a857e1aaa3f1c174ff3528fe3a20ae6eb095aceb259f797959bc9aa878cb271b4edefc1419c87f1f0f35f93744d16846d8c213e3810da0c40f9187510433502e2ab5fa3d5bd9433c5f1662dfb871d25c64c7e30f38a3a96a5259ffd57830695a04dd2d5e7a9efb19633dcbb8a5fe6f699a5291a0f7ccdfa994246b67ae021523da1b545f61e5c67c7a8f2b0d48428", 0xbc, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)=0x0) mq_notify(r1, &(0x7f00000003c0)={0x0, 0xe, 0x4, @tid=r4}) futex(&(0x7f0000000180), 0x8c, 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3}, {r1, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)={0x3063}, 0x8) mq_timedsend(r2, &(0x7f0000000600)="b3eaddbd268653831f050c6c99ff5455741ae7e04e548641b4a0ebf55e4ba74455a2996adde572137b644c81ccf558ea483a0c6eda15c3cd626da99f9584aab452a23341537010ac342875b8088fb86ec187f7f2d6b31422428c44391f62aee87efdccb02a6df41c701e20117ea8db38174f9e130dc8190a1fe1fa2b6b479234f4fbe5bbee08622c7518f0ed8d499fcb0fd8", 0x92, 0x18000000000, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x40, 0x0) fcntl$addseals(r1, 0x409, 0x9) creat(&(0x7f0000000240)='./file0\x00', 0xfffffffffbffffff) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000200)='./file0\x00', 0x80000005) 06:06:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32], &(0x7f0000000200)=0x1) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, &(0x7f00000000c0)}) 06:06:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r2 = dup2(r1, r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000400)={0x40000000}) getsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000180), &(0x7f0000000200)=0xfffffffffffffd86) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000540)={'filter\x00', 0x0, 0x4, 0x4c, [], 0x6, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/76}, &(0x7f00000005c0)=0x78) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r1, &(0x7f0000000240)="3440792164e3b31be80c2f5094ac7a2951b0244e746a053d411f9adb4f5c273e65367b9b89f4d34796661cd7635a857e1aaa3f1c174ff3528fe3a20ae6eb095aceb259f797959bc9aa878cb271b4edefc1419c87f1f0f35f93744d16846d8c213e3810da0c40f9187510433502e2ab5fa3d5bd9433c5f1662dfb871d25c64c7e30f38a3a96a5259ffd57830695a04dd2d5e7a9efb19633dcbb8a5fe6f699a5291a0f7ccdfa994246b67ae021523da1b545f61e5c67c7a8f2b0d48428", 0xbc, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)=0x0) mq_notify(r1, &(0x7f00000003c0)={0x0, 0xe, 0x4, @tid=r4}) futex(&(0x7f0000000180), 0x8c, 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3}, {r1, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)={0x3063}, 0x8) mq_timedsend(r2, &(0x7f0000000600)="b3eaddbd268653831f050c6c99ff5455741ae7e04e548641b4a0ebf55e4ba74455a2996adde572137b644c81ccf558ea483a0c6eda15c3cd626da99f9584aab452a23341537010ac342875b8088fb86ec187f7f2d6b31422428c44391f62aee87efdccb02a6df41c701e20117ea8db38174f9e130dc8190a1fe1fa2b6b479234f4fbe5bbee08622c7518f0ed8d499fcb0fd8", 0x92, 0x18000000000, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x40, 0x0) fcntl$addseals(r1, 0x409, 0x9) creat(&(0x7f0000000240)='./file0\x00', 0xfffffffffbffffff) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000200)='./file0\x00', 0x80000005) 06:06:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r2 = dup2(r1, r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000400)={0x40000000}) getsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000180), &(0x7f0000000200)=0xfffffffffffffd86) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000540)={'filter\x00', 0x0, 0x4, 0x4c, [], 0x6, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/76}, &(0x7f00000005c0)=0x78) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r1, &(0x7f0000000240)="3440792164e3b31be80c2f5094ac7a2951b0244e746a053d411f9adb4f5c273e65367b9b89f4d34796661cd7635a857e1aaa3f1c174ff3528fe3a20ae6eb095aceb259f797959bc9aa878cb271b4edefc1419c87f1f0f35f93744d16846d8c213e3810da0c40f9187510433502e2ab5fa3d5bd9433c5f1662dfb871d25c64c7e30f38a3a96a5259ffd57830695a04dd2d5e7a9efb19633dcbb8a5fe6f699a5291a0f7ccdfa994246b67ae021523da1b545f61e5c67c7a8f2b0d48428", 0xbc, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)=0x0) mq_notify(r1, &(0x7f00000003c0)={0x0, 0xe, 0x4, @tid=r4}) futex(&(0x7f0000000180), 0x8c, 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3}, {r1, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)={0x3063}, 0x8) mq_timedsend(r2, &(0x7f0000000600)="b3eaddbd268653831f050c6c99ff5455741ae7e04e548641b4a0ebf55e4ba74455a2996adde572137b644c81ccf558ea483a0c6eda15c3cd626da99f9584aab452a23341537010ac342875b8088fb86ec187f7f2d6b31422428c44391f62aee87efdccb02a6df41c701e20117ea8db38174f9e130dc8190a1fe1fa2b6b479234f4fbe5bbee08622c7518f0ed8d499fcb0fd8", 0x92, 0x18000000000, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x40, 0x0) fcntl$addseals(r1, 0x409, 0x9) creat(&(0x7f0000000240)='./file0\x00', 0xfffffffffbffffff) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000200)='./file0\x00', 0x80000005) 06:06:00 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xf7, &(0x7f0000000100)=""/118, 0x0, 0x2}}, 0xffffff00) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000001980)={0x0, r1}) 06:06:00 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r2 = dup2(r1, r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000400)={0x40000000}) getsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000180), &(0x7f0000000200)=0xfffffffffffffd86) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000540)={'filter\x00', 0x0, 0x4, 0x4c, [], 0x6, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/76}, &(0x7f00000005c0)=0x78) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r1, &(0x7f0000000240)="3440792164e3b31be80c2f5094ac7a2951b0244e746a053d411f9adb4f5c273e65367b9b89f4d34796661cd7635a857e1aaa3f1c174ff3528fe3a20ae6eb095aceb259f797959bc9aa878cb271b4edefc1419c87f1f0f35f93744d16846d8c213e3810da0c40f9187510433502e2ab5fa3d5bd9433c5f1662dfb871d25c64c7e30f38a3a96a5259ffd57830695a04dd2d5e7a9efb19633dcbb8a5fe6f699a5291a0f7ccdfa994246b67ae021523da1b545f61e5c67c7a8f2b0d48428", 0xbc, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)=0x0) mq_notify(r1, &(0x7f00000003c0)={0x0, 0xe, 0x4, @tid=r4}) futex(&(0x7f0000000180), 0x8c, 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3}, {r1, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)={0x3063}, 0x8) mq_timedsend(r2, &(0x7f0000000600)="b3eaddbd268653831f050c6c99ff5455741ae7e04e548641b4a0ebf55e4ba74455a2996adde572137b644c81ccf558ea483a0c6eda15c3cd626da99f9584aab452a23341537010ac342875b8088fb86ec187f7f2d6b31422428c44391f62aee87efdccb02a6df41c701e20117ea8db38174f9e130dc8190a1fe1fa2b6b479234f4fbe5bbee08622c7518f0ed8d499fcb0fd8", 0x92, 0x18000000000, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x40, 0x0) fcntl$addseals(r1, 0x409, 0x9) creat(&(0x7f0000000240)='./file0\x00', 0xfffffffffbffffff) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000200)='./file0\x00', 0x80000005) 06:06:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32], &(0x7f0000000200)=0x1) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, &(0x7f00000000c0)}) 06:06:01 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r2, &(0x7f0000000000)=0x38, 0x800000bf) 06:06:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32], &(0x7f0000000200)=0x1) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, &(0x7f00000000c0)}) 06:06:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r2 = dup2(r1, r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000400)={0x40000000}) getsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000180), &(0x7f0000000200)=0xfffffffffffffd86) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000540)={'filter\x00', 0x0, 0x4, 0x4c, [], 0x6, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/76}, &(0x7f00000005c0)=0x78) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r1, &(0x7f0000000240)="3440792164e3b31be80c2f5094ac7a2951b0244e746a053d411f9adb4f5c273e65367b9b89f4d34796661cd7635a857e1aaa3f1c174ff3528fe3a20ae6eb095aceb259f797959bc9aa878cb271b4edefc1419c87f1f0f35f93744d16846d8c213e3810da0c40f9187510433502e2ab5fa3d5bd9433c5f1662dfb871d25c64c7e30f38a3a96a5259ffd57830695a04dd2d5e7a9efb19633dcbb8a5fe6f699a5291a0f7ccdfa994246b67ae021523da1b545f61e5c67c7a8f2b0d48428", 0xbc, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)=0x0) mq_notify(r1, &(0x7f00000003c0)={0x0, 0xe, 0x4, @tid=r4}) futex(&(0x7f0000000180), 0x8c, 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3}, {r1, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)={0x3063}, 0x8) mq_timedsend(r2, &(0x7f0000000600)="b3eaddbd268653831f050c6c99ff5455741ae7e04e548641b4a0ebf55e4ba74455a2996adde572137b644c81ccf558ea483a0c6eda15c3cd626da99f9584aab452a23341537010ac342875b8088fb86ec187f7f2d6b31422428c44391f62aee87efdccb02a6df41c701e20117ea8db38174f9e130dc8190a1fe1fa2b6b479234f4fbe5bbee08622c7518f0ed8d499fcb0fd8", 0x92, 0x18000000000, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x40, 0x0) fcntl$addseals(r1, 0x409, 0x9) creat(&(0x7f0000000240)='./file0\x00', 0xfffffffffbffffff) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000200)='./file0\x00', 0x80000005) 06:06:01 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xf7, &(0x7f0000000100)=""/118, 0x0, 0x2}}, 0xffffff00) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000001980)={0x0, r1}) 06:06:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r2 = dup2(r1, r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) r3 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000400)={0x40000000}) getsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000180), &(0x7f0000000200)=0xfffffffffffffd86) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000540)={'filter\x00', 0x0, 0x4, 0x4c, [], 0x6, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/76}, &(0x7f00000005c0)=0x78) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r1, &(0x7f0000000240)="3440792164e3b31be80c2f5094ac7a2951b0244e746a053d411f9adb4f5c273e65367b9b89f4d34796661cd7635a857e1aaa3f1c174ff3528fe3a20ae6eb095aceb259f797959bc9aa878cb271b4edefc1419c87f1f0f35f93744d16846d8c213e3810da0c40f9187510433502e2ab5fa3d5bd9433c5f1662dfb871d25c64c7e30f38a3a96a5259ffd57830695a04dd2d5e7a9efb19633dcbb8a5fe6f699a5291a0f7ccdfa994246b67ae021523da1b545f61e5c67c7a8f2b0d48428", 0xbc, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)=0x0) mq_notify(r1, &(0x7f00000003c0)={0x0, 0xe, 0x4, @tid=r4}) futex(&(0x7f0000000180), 0x8c, 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3}, {r1, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)={0x3063}, 0x8) mq_timedsend(r2, &(0x7f0000000600)="b3eaddbd268653831f050c6c99ff5455741ae7e04e548641b4a0ebf55e4ba74455a2996adde572137b644c81ccf558ea483a0c6eda15c3cd626da99f9584aab452a23341537010ac342875b8088fb86ec187f7f2d6b31422428c44391f62aee87efdccb02a6df41c701e20117ea8db38174f9e130dc8190a1fe1fa2b6b479234f4fbe5bbee08622c7518f0ed8d499fcb0fd8", 0x92, 0x18000000000, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x40, 0x0) fcntl$addseals(r1, 0x409, 0x9) creat(&(0x7f0000000240)='./file0\x00', 0xfffffffffbffffff) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000200)='./file0\x00', 0x80000005) 06:06:01 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xf7, &(0x7f0000000100)=""/118, 0x0, 0x2}}, 0xffffff00) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000001980)={0x0, r1}) 06:06:01 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xf7, &(0x7f0000000100)=""/118, 0x0, 0x2}}, 0xffffff00) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000001980)={0x0, r1}) 06:06:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000001380)={&(0x7f00000013c0), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000001440), 0x14) 06:06:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x11, @broadcast, 0x0, 0x0, 'ovf\x00', 0x2, 0xfffffffffffffffc}, 0x2c) 06:06:01 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xf7, &(0x7f0000000100)=""/118, 0x0, 0x2}}, 0xffffff00) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000001980)={0x0, r1}) 06:06:01 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r2, &(0x7f0000000000)=0x38, 0x800000bf) 06:06:01 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xf7, &(0x7f0000000100)=""/118, 0x0, 0x2}}, 0xffffff00) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000001980)={0x0, r1}) [ 179.044035] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2710/0x2ba0 06:06:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000001380)={&(0x7f00000013c0), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000001440), 0x14) 06:06:02 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xf7, &(0x7f0000000100)=""/118, 0x0, 0x2}}, 0xffffff00) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000001980)={0x0, r1}) 06:06:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x11, @broadcast, 0x0, 0x0, 'ovf\x00', 0x2, 0xfffffffffffffffc}, 0x2c) 06:06:02 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xf7, &(0x7f0000000100)=""/118, 0x0, 0x2}}, 0xffffff00) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000001980)={0x0, r1}) 06:06:02 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xf7, &(0x7f0000000100)=""/118, 0x0, 0x2}}, 0xffffff00) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000001980)={0x0, r1}) 06:06:02 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r2, &(0x7f0000000000)=0x38, 0x800000bf) [ 179.556218] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2710/0x2ba0 06:06:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000001380)={&(0x7f00000013c0), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000001440), 0x14) 06:06:02 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xf7, &(0x7f0000000100)=""/118, 0x0, 0x2}}, 0xffffff00) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000001980)={0x0, r1}) 06:06:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x11, @broadcast, 0x0, 0x0, 'ovf\x00', 0x2, 0xfffffffffffffffc}, 0x2c) 06:06:03 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r2, &(0x7f0000000000)=0x38, 0x800000bf) [ 179.915448] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2710/0x2ba0 06:06:03 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r2, &(0x7f0000000000)=0x38, 0x800000bf) 06:06:03 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2af87)=""/121, 0x71) 06:06:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x11, @broadcast, 0x0, 0x0, 'ovf\x00', 0x2, 0xfffffffffffffffc}, 0x2c) 06:06:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000001380)={&(0x7f00000013c0), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000001440), 0x14) 06:06:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @multicast1}, {0x0, @dev}, 0xa, {0x2, 0x0, @loopback}, 'vlan0\x00'}) dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 180.350212] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2710/0x2ba0 06:06:03 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r2, &(0x7f0000000000)=0x38, 0x800000bf) 06:06:03 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2af87)=""/121, 0x71) 06:06:03 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x5, 0x3ff, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000040), &(0x7f0000000300)=""/161}, 0x12) 06:06:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0xd, &(0x7f0000000040)={0x6, 0x0, 0x100000000e393}, 0x8) 06:06:03 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x14451f88}], 0x20000000000002d7, 0xfffffffffffffffe) 06:06:04 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x5, 0x3ff, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000040), &(0x7f0000000300)=""/161}, 0x12) 06:06:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @multicast1}, {0x0, @dev}, 0xa, {0x2, 0x0, @loopback}, 'vlan0\x00'}) dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 06:06:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0xd, &(0x7f0000000040)={0x6, 0x0, 0x100000000e393}, 0x8) 06:06:04 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x14451f88}], 0x20000000000002d7, 0xfffffffffffffffe) 06:06:04 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2af87)=""/121, 0x71) 06:06:04 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r2, &(0x7f0000000000)=0x38, 0x800000bf) 06:06:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0xd, &(0x7f0000000040)={0x6, 0x0, 0x100000000e393}, 0x8) 06:06:04 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x5, 0x3ff, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000040), &(0x7f0000000300)=""/161}, 0x12) 06:06:04 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2af87)=""/121, 0x71) 06:06:04 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x14451f88}], 0x20000000000002d7, 0xfffffffffffffffe) 06:06:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0xd, &(0x7f0000000040)={0x6, 0x0, 0x100000000e393}, 0x8) 06:06:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @multicast1}, {0x0, @dev}, 0xa, {0x2, 0x0, @loopback}, 'vlan0\x00'}) dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 06:06:04 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x5, 0x3ff, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000040), &(0x7f0000000300)=""/161}, 0x12) 06:06:05 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco, 0x80, &(0x7f0000000300)}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000004c0)=""/191, 0xfdaa}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)=@ipx={0x4, 0x0, 0x0, "8629e4a6c0f9"}, 0x80, &(0x7f0000000300)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x1ce) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x0, 0xb, @dev}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 06:06:05 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x14451f88}], 0x20000000000002d7, 0xfffffffffffffffe) 06:06:05 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @empty=[0x8847000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0xf, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000100)) 06:06:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x10000084, @loopback, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 06:06:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0)) close(r1) socket$xdp(0x2c, 0x3, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 06:06:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @multicast1}, {0x0, @dev}, 0xa, {0x2, 0x0, @loopback}, 'vlan0\x00'}) dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 06:06:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x40000000000000ff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @rand_addr}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)='veth1_to_team\x00'}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='ip_vti0\x00', 0x10) sendto$inet(r1, &(0x7f00000002c0), 0x2e2, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 06:06:05 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @empty=[0x8847000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0xf, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000100)) 06:06:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x10000084, @loopback, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 06:06:05 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco, 0x80, &(0x7f0000000300)}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000004c0)=""/191, 0xfdaa}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)=@ipx={0x4, 0x0, 0x0, "8629e4a6c0f9"}, 0x80, &(0x7f0000000300)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x1ce) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x0, 0xb, @dev}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 06:06:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0)) close(r1) socket$xdp(0x2c, 0x3, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 06:06:06 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @empty=[0x8847000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0xf, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000100)) 06:06:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x40000000000000ff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @rand_addr}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)='veth1_to_team\x00'}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='ip_vti0\x00', 0x10) sendto$inet(r1, &(0x7f00000002c0), 0x2e2, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 06:06:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x10000084, @loopback, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 06:06:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x10000084, @loopback, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 06:06:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0)) close(r1) socket$xdp(0x2c, 0x3, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 06:06:06 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @empty=[0x8847000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0xf, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000100)) 06:06:06 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco, 0x80, &(0x7f0000000300)}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000004c0)=""/191, 0xfdaa}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)=@ipx={0x4, 0x0, 0x0, "8629e4a6c0f9"}, 0x80, &(0x7f0000000300)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x1ce) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x0, 0xb, @dev}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 06:06:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x40000000000000ff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @rand_addr}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)='veth1_to_team\x00'}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='ip_vti0\x00', 0x10) sendto$inet(r1, &(0x7f00000002c0), 0x2e2, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 06:06:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x10000084, @loopback, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 06:06:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x10000084, @loopback, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 06:06:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 06:06:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0)) close(r1) socket$xdp(0x2c, 0x3, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 06:06:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x40000000000000ff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @rand_addr}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)='veth1_to_team\x00'}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='ip_vti0\x00', 0x10) sendto$inet(r1, &(0x7f00000002c0), 0x2e2, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 06:06:07 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco, 0x80, &(0x7f0000000300)}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000004c0)=""/191, 0xfdaa}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)=@ipx={0x4, 0x0, 0x0, "8629e4a6c0f9"}, 0x80, &(0x7f0000000300)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x1ce) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x0, 0xb, @dev}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 06:06:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x10000084, @loopback, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 06:06:07 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000d4a000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000fe0ff4)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000deb000)) 06:06:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 06:06:07 executing program 3: socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000000340)={&(0x7f00000001c0)=@un=@abs, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000001000000010000000300000004000000"], 0x18}, 0x0) close(r1) close(r0) close(r2) 06:06:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) close(r0) 06:06:07 executing program 1: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) ftruncate(r0, 0x7ffe) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) fremovexattr(r0, &(0x7f0000000100)=@random={'security.', '\x00'}) 06:06:07 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000240)={0x2, 0x0, 0x0, 0x117}) 06:06:07 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000d4a000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000fe0ff4)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000deb000)) 06:06:07 executing program 3: socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000000340)={&(0x7f00000001c0)=@un=@abs, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000001000000010000000300000004000000"], 0x18}, 0x0) close(r1) close(r0) close(r2) [ 184.873628] sctp: failed to load transform for md5: -2 06:06:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 06:06:08 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000d4a000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000fe0ff4)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000deb000)) 06:06:08 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000d4a000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000fe0ff4)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000deb000)) 06:06:08 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000240)={0x2, 0x0, 0x0, 0x117}) 06:06:08 executing program 3: socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000000340)={&(0x7f00000001c0)=@un=@abs, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000001000000010000000300000004000000"], 0x18}, 0x0) close(r1) close(r0) close(r2) 06:06:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 06:06:08 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000d4a000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000fe0ff4)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000deb000)) 06:06:08 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000240)={0x2, 0x0, 0x0, 0x117}) 06:06:09 executing program 1: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) ftruncate(r0, 0x7ffe) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) fremovexattr(r0, &(0x7f0000000100)=@random={'security.', '\x00'}) 06:06:09 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000d4a000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000fe0ff4)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000deb000)) 06:06:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x80803, 0x87) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 06:06:09 executing program 3: socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000000340)={&(0x7f00000001c0)=@un=@abs, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000001000000010000000300000004000000"], 0x18}, 0x0) close(r1) close(r0) close(r2) 06:06:09 executing program 2: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) ftruncate(r0, 0x7ffe) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) fremovexattr(r0, &(0x7f0000000100)=@random={'security.', '\x00'}) 06:06:09 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000240)={0x2, 0x0, 0x0, 0x117}) 06:06:09 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000d4a000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000fe0ff4)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000deb000)) 06:06:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000001c0)=""/196, 0xc4) 06:06:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x80803, 0x87) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 06:06:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x80803, 0x87) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 06:06:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000001c0)=""/196, 0xc4) 06:06:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000003c0), 0x4) 06:06:10 executing program 1: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) ftruncate(r0, 0x7ffe) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) fremovexattr(r0, &(0x7f0000000100)=@random={'security.', '\x00'}) 06:06:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x80803, 0x87) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 06:06:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x80803, 0x87) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 06:06:10 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000001c0)=""/196, 0xc4) 06:06:10 executing program 2: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) ftruncate(r0, 0x7ffe) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) fremovexattr(r0, &(0x7f0000000100)=@random={'security.', '\x00'}) 06:06:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000003c0), 0x4) 06:06:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x80803, 0x87) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 06:06:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000003c0), 0x4) 06:06:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x80803, 0x87) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 06:06:10 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000001c0)=""/196, 0xc4) 06:06:11 executing program 4: r0 = socket$inet(0x2, 0x100000000805, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000080)='x', 0x1}], 0x1, &(0x7f00000016c0)=[@prinfo={0x18}], 0x18}, 0x0) 06:06:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000003c0), 0x4) 06:06:11 executing program 1: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) ftruncate(r0, 0x7ffe) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) fremovexattr(r0, &(0x7f0000000100)=@random={'security.', '\x00'}) 06:06:11 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r2) close(r1) 06:06:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) syz_open_pts(0xffffffffffffffff, 0x400000) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x4, 0x0, [], 0x1ff}]}}) 06:06:11 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) unshare(0x2000400) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) signalfd(r0, &(0x7f00000000c0), 0x8) 06:06:11 executing program 2: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) ftruncate(r0, 0x7ffe) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) fremovexattr(r0, &(0x7f0000000100)=@random={'security.', '\x00'}) 06:06:11 executing program 4: r0 = socket$inet(0x2, 0x100000000805, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000080)='x', 0x1}], 0x1, &(0x7f00000016c0)=[@prinfo={0x18}], 0x18}, 0x0) 06:06:11 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) unshare(0x2000400) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) signalfd(r0, &(0x7f00000000c0), 0x8) 06:06:12 executing program 4: r0 = socket$inet(0x2, 0x100000000805, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000080)='x', 0x1}], 0x1, &(0x7f00000016c0)=[@prinfo={0x18}], 0x18}, 0x0) 06:06:12 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r2) close(r1) 06:06:12 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) unshare(0x2000400) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) signalfd(r0, &(0x7f00000000c0), 0x8) 06:06:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) syz_open_pts(0xffffffffffffffff, 0x400000) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x4, 0x0, [], 0x1ff}]}}) 06:06:12 executing program 4: r0 = socket$inet(0x2, 0x100000000805, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000080)='x', 0x1}], 0x1, &(0x7f00000016c0)=[@prinfo={0x18}], 0x18}, 0x0) 06:06:12 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r2) close(r1) 06:06:12 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) unshare(0x2000400) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) signalfd(r0, &(0x7f00000000c0), 0x8) 06:06:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) syz_open_pts(0xffffffffffffffff, 0x400000) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x4, 0x0, [], 0x1ff}]}}) 06:06:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) syz_open_pts(0xffffffffffffffff, 0x400000) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x4, 0x0, [], 0x1ff}]}}) 06:06:12 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r2) close(r1) 06:06:13 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r2) close(r1) 06:06:13 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r2) close(r1) 06:06:13 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r2) close(r1) 06:06:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) syz_open_pts(0xffffffffffffffff, 0x400000) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x4, 0x0, [], 0x1ff}]}}) 06:06:13 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r2) close(r1) 06:06:13 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r2) close(r1) 06:06:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) syz_open_pts(0xffffffffffffffff, 0x400000) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x4, 0x0, [], 0x1ff}]}}) 06:06:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) syz_open_pts(0xffffffffffffffff, 0x400000) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x4, 0x0, [], 0x1ff}]}}) 06:06:13 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r2) close(r1) 06:06:14 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r2) close(r1) 06:06:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) syz_open_pts(0xffffffffffffffff, 0x400000) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x4, 0x0, [], 0x1ff}]}}) 06:06:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) syz_open_pts(0xffffffffffffffff, 0x400000) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x4, 0x0, [], 0x1ff}]}}) 06:06:14 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r2) close(r1) 06:06:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvfrom$unix(r1, &(0x7f00000006c0)=""/242, 0xf2, 0x2, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x705000) 06:06:14 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r0, &(0x7f0000001500)) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0x9, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 06:06:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) syz_open_pts(0xffffffffffffffff, 0x400000) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x4, 0x0, [], 0x1ff}]}}) 06:06:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvfrom$unix(r1, &(0x7f00000006c0)=""/242, 0xf2, 0x2, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x705000) 06:06:15 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r2) close(r1) 06:06:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvfrom$unix(r1, &(0x7f00000006c0)=""/242, 0xf2, 0x2, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x705000) 06:06:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept(r0, 0x0, &(0x7f0000000000)) sendmsg$alg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)='a', 0x1}], 0x1, &(0x7f0000003640)}, 0x0) 06:06:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvfrom$unix(r1, &(0x7f00000006c0)=""/242, 0xf2, 0x2, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x705000) 06:06:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$KVM_NMI(r3, 0xae9a) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000040)=""/42) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0314455781130092e2"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:06:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvfrom$unix(r1, &(0x7f00000006c0)=""/242, 0xf2, 0x2, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x705000) 06:06:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r1, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r1, 0x0) listen(r0, 0x0) 06:06:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept(r0, 0x0, &(0x7f0000000000)) sendmsg$alg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)='a', 0x1}], 0x1, &(0x7f0000003640)}, 0x0) 06:06:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvfrom$unix(r1, &(0x7f00000006c0)=""/242, 0xf2, 0x2, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x705000) 06:06:16 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r0, &(0x7f0000001500)) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0x9, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 06:06:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r1, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r1, 0x0) listen(r0, 0x0) 06:06:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r1, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r1, 0x0) listen(r0, 0x0) 06:06:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvfrom$unix(r1, &(0x7f00000006c0)=""/242, 0xf2, 0x2, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x705000) 06:06:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept(r0, 0x0, &(0x7f0000000000)) sendmsg$alg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)='a', 0x1}], 0x1, &(0x7f0000003640)}, 0x0) 06:06:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$KVM_NMI(r3, 0xae9a) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000040)=""/42) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0314455781130092e2"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:06:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r1, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r1, 0x0) listen(r0, 0x0) 06:06:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r1, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r1, 0x0) listen(r0, 0x0) 06:06:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept(r0, 0x0, &(0x7f0000000000)) sendmsg$alg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)='a', 0x1}], 0x1, &(0x7f0000003640)}, 0x0) 06:06:17 executing program 4: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r0, &(0x7f0000001500)) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0x9, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 06:06:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r1, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r1, 0x0) listen(r0, 0x0) 06:06:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$KVM_NMI(r3, 0xae9a) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000040)=""/42) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0314455781130092e2"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:06:17 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r0, &(0x7f0000001500)) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0x9, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 06:06:17 executing program 5: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r0, &(0x7f0000001500)) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0x9, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 06:06:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r1, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r1, 0x0) listen(r0, 0x0) 06:06:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$KVM_NMI(r3, 0xae9a) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000040)=""/42) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0314455781130092e2"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:06:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$KVM_NMI(r3, 0xae9a) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000040)=""/42) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0314455781130092e2"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:06:18 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}, {{&(0x7f0000003580)=@l2, 0xfe29, &(0x7f00000036c0), 0x3bf, &(0x7f0000003700)=""/139, 0x8b}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f00190000000000000031", 0x1b}], 0x1}, 0x0) 06:06:18 executing program 4: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r0, &(0x7f0000001500)) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0x9, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) [ 195.395281] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. 06:06:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x1e2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:06:18 executing program 5: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r0, &(0x7f0000001500)) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0x9, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 06:06:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$KVM_NMI(r3, 0xae9a) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000040)=""/42) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0314455781130092e2"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:06:19 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r0, &(0x7f0000001500)) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0x9, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) [ 196.126683] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. 06:06:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x1e2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:06:19 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}, {{&(0x7f0000003580)=@l2, 0xfe29, &(0x7f00000036c0), 0x3bf, &(0x7f0000003700)=""/139, 0x8b}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f00190000000000000031", 0x1b}], 0x1}, 0x0) 06:06:19 executing program 4: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r0, &(0x7f0000001500)) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0x9, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 06:06:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$KVM_NMI(r3, 0xae9a) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000040)=""/42) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0314455781130092e2"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:06:20 executing program 5: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r0, &(0x7f0000001500)) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0x9, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) [ 196.907156] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. 06:06:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x1e2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:06:20 executing program 0: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}, {{&(0x7f0000003580)=@l2, 0xfe29, &(0x7f00000036c0), 0x3bf, &(0x7f0000003700)=""/139, 0x8b}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f00190000000000000031", 0x1b}], 0x1}, 0x0) 06:06:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x1e2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 197.691493] netlink: 11 bytes leftover after parsing attributes in process `syz-executor0'. 06:06:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000080)={0x7fc, @multicast2, 0x0, 0x0, 'ovf\x00', 0x0, 0x2}, 0x2c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000100)="0f0103f26d67f2f7320fc79b000000000f01cbc4c23dab8b0a000000f2a3381dd45266baf80cb8bcbd3f80ef66bafc0cb803000000ef0f239df20f5a5b00", 0x3e}], 0xaaaacd8, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:06:20 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x20400) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)) 06:06:20 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}, {{&(0x7f0000003580)=@l2, 0xfe29, &(0x7f00000036c0), 0x3bf, &(0x7f0000003700)=""/139, 0x8b}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f00190000000000000031", 0x1b}], 0x1}, 0x0) 06:06:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0x7, &(0x7f0000000180), &(0x7f00000001c0)) accept4(r0, &(0x7f0000000000)=@ipx, &(0x7f0000000140)=0xfffffffffffffef4, 0x0) [ 198.227856] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. 06:06:21 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x20400) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)) 06:06:21 executing program 0: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}, {{&(0x7f0000003580)=@l2, 0xfe29, &(0x7f00000036c0), 0x3bf, &(0x7f0000003700)=""/139, 0x8b}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f00190000000000000031", 0x1b}], 0x1}, 0x0) 06:06:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0x7, &(0x7f0000000180), &(0x7f00000001c0)) accept4(r0, &(0x7f0000000000)=@ipx, &(0x7f0000000140)=0xfffffffffffffef4, 0x0) 06:06:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000080)={0x7fc, @multicast2, 0x0, 0x0, 'ovf\x00', 0x0, 0x2}, 0x2c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000100)="0f0103f26d67f2f7320fc79b000000000f01cbc4c23dab8b0a000000f2a3381dd45266baf80cb8bcbd3f80ef66bafc0cb803000000ef0f239df20f5a5b00", 0x3e}], 0xaaaacd8, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:06:21 executing program 5: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x20002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, "7175657565300000000000000000000000000080004000000000000000000000080000000000030000e7d4e77cff5b680f430000000600000000000000001000"}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"e9edb37dcca17219fbaa5e9a34db26eb"}}}}, 0x90) sendfile(r1, r0, &(0x7f0000000000), 0x800) [ 198.863519] netlink: 11 bytes leftover after parsing attributes in process `syz-executor0'. 06:06:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0x7, &(0x7f0000000180), &(0x7f00000001c0)) accept4(r0, &(0x7f0000000000)=@ipx, &(0x7f0000000140)=0xfffffffffffffef4, 0x0) 06:06:22 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x20400) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)) 06:06:22 executing program 5: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x20002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, "7175657565300000000000000000000000000080004000000000000000000000080000000000030000e7d4e77cff5b680f430000000600000000000000001000"}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"e9edb37dcca17219fbaa5e9a34db26eb"}}}}, 0x90) sendfile(r1, r0, &(0x7f0000000000), 0x800) 06:06:22 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}, {{&(0x7f0000003580)=@l2, 0xfe29, &(0x7f00000036c0), 0x3bf, &(0x7f0000003700)=""/139, 0x8b}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f00190000000000000031", 0x1b}], 0x1}, 0x0) [ 199.291997] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. 06:06:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000080)={0x7fc, @multicast2, 0x0, 0x0, 'ovf\x00', 0x0, 0x2}, 0x2c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000100)="0f0103f26d67f2f7320fc79b000000000f01cbc4c23dab8b0a000000f2a3381dd45266baf80cb8bcbd3f80ef66bafc0cb803000000ef0f239df20f5a5b00", 0x3e}], 0xaaaacd8, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:06:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0x7, &(0x7f0000000180), &(0x7f00000001c0)) accept4(r0, &(0x7f0000000000)=@ipx, &(0x7f0000000140)=0xfffffffffffffef4, 0x0) 06:06:22 executing program 5: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x20002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, "7175657565300000000000000000000000000080004000000000000000000000080000000000030000e7d4e77cff5b680f430000000600000000000000001000"}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"e9edb37dcca17219fbaa5e9a34db26eb"}}}}, 0x90) sendfile(r1, r0, &(0x7f0000000000), 0x800) 06:06:22 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x20400) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)) 06:06:22 executing program 0: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}, {{&(0x7f0000003580)=@l2, 0xfe29, &(0x7f00000036c0), 0x3bf, &(0x7f0000003700)=""/139, 0x8b}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f00190000000000000031", 0x1b}], 0x1}, 0x0) 06:06:22 executing program 5: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x20002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, "7175657565300000000000000000000000000080004000000000000000000000080000000000030000e7d4e77cff5b680f430000000600000000000000001000"}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"e9edb37dcca17219fbaa5e9a34db26eb"}}}}, 0x90) sendfile(r1, r0, &(0x7f0000000000), 0x800) 06:06:22 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000002180)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001700), 0x0, &(0x7f0000001f40)=[@rdma_args={0x48, 0x114, 0x1, {{0x8, 0x486b00}, {&(0x7f0000000140)=""/41, 0x29}, &(0x7f0000001980)=[{&(0x7f00000017c0)=""/138, 0x8a}, {&(0x7f0000001880)=""/217, 0xd9}, {&(0x7f0000001580)=""/119, 0x77}], 0x3, 0x68, 0x7f}}, @cswp={0x58, 0x114, 0x7, {{0x7, 0x2}, &(0x7f00000019c0)=0x10000, &(0x7f0000001a00)=0xfff, 0x401, 0x0, 0x7, 0x6, 0x0, 0xfffffffffffffffa}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001a40)=""/199, 0xc7}, &(0x7f0000001b40), 0x28}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001b80)=""/186, 0xba}, &(0x7f0000001c40), 0x40}}, @rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000001d00)=""/117, 0x75}, &(0x7f0000001e80)}}], 0x148, 0x4}, 0x4000000) 06:06:22 executing program 3: creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='btrfs\x00', 0x0, &(0x7f00000002c0)=',') [ 199.913502] netlink: 11 bytes leftover after parsing attributes in process `syz-executor0'. 06:06:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000080)={0x7fc, @multicast2, 0x0, 0x0, 'ovf\x00', 0x0, 0x2}, 0x2c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000100)="0f0103f26d67f2f7320fc79b000000000f01cbc4c23dab8b0a000000f2a3381dd45266baf80cb8bcbd3f80ef66bafc0cb803000000ef0f239df20f5a5b00", 0x3e}], 0xaaaacd8, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:06:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:06:23 executing program 1: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000180)={0x0, 0x5, 0x5}) r1 = epoll_create(0x81) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x36f, &(0x7f0000000040), 0x8) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 06:06:23 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000002180)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001700), 0x0, &(0x7f0000001f40)=[@rdma_args={0x48, 0x114, 0x1, {{0x8, 0x486b00}, {&(0x7f0000000140)=""/41, 0x29}, &(0x7f0000001980)=[{&(0x7f00000017c0)=""/138, 0x8a}, {&(0x7f0000001880)=""/217, 0xd9}, {&(0x7f0000001580)=""/119, 0x77}], 0x3, 0x68, 0x7f}}, @cswp={0x58, 0x114, 0x7, {{0x7, 0x2}, &(0x7f00000019c0)=0x10000, &(0x7f0000001a00)=0xfff, 0x401, 0x0, 0x7, 0x6, 0x0, 0xfffffffffffffffa}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001a40)=""/199, 0xc7}, &(0x7f0000001b40), 0x28}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001b80)=""/186, 0xba}, &(0x7f0000001c40), 0x40}}, @rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000001d00)=""/117, 0x75}, &(0x7f0000001e80)}}], 0x148, 0x4}, 0x4000000) [ 200.313660] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:23 executing program 3: creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='btrfs\x00', 0x0, &(0x7f00000002c0)=',') 06:06:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:06:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:06:23 executing program 3: creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='btrfs\x00', 0x0, &(0x7f00000002c0)=',') [ 200.777901] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 200.825681] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:23 executing program 0: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) setuid(0x0) 06:06:23 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000002180)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001700), 0x0, &(0x7f0000001f40)=[@rdma_args={0x48, 0x114, 0x1, {{0x8, 0x486b00}, {&(0x7f0000000140)=""/41, 0x29}, &(0x7f0000001980)=[{&(0x7f00000017c0)=""/138, 0x8a}, {&(0x7f0000001880)=""/217, 0xd9}, {&(0x7f0000001580)=""/119, 0x77}], 0x3, 0x68, 0x7f}}, @cswp={0x58, 0x114, 0x7, {{0x7, 0x2}, &(0x7f00000019c0)=0x10000, &(0x7f0000001a00)=0xfff, 0x401, 0x0, 0x7, 0x6, 0x0, 0xfffffffffffffffa}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001a40)=""/199, 0xc7}, &(0x7f0000001b40), 0x28}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001b80)=""/186, 0xba}, &(0x7f0000001c40), 0x40}}, @rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000001d00)=""/117, 0x75}, &(0x7f0000001e80)}}], 0x148, 0x4}, 0x4000000) 06:06:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:06:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 201.073624] capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure 06:06:24 executing program 3: creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='btrfs\x00', 0x0, &(0x7f00000002c0)=',') 06:06:24 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000002180)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001700), 0x0, &(0x7f0000001f40)=[@rdma_args={0x48, 0x114, 0x1, {{0x8, 0x486b00}, {&(0x7f0000000140)=""/41, 0x29}, &(0x7f0000001980)=[{&(0x7f00000017c0)=""/138, 0x8a}, {&(0x7f0000001880)=""/217, 0xd9}, {&(0x7f0000001580)=""/119, 0x77}], 0x3, 0x68, 0x7f}}, @cswp={0x58, 0x114, 0x7, {{0x7, 0x2}, &(0x7f00000019c0)=0x10000, &(0x7f0000001a00)=0xfff, 0x401, 0x0, 0x7, 0x6, 0x0, 0xfffffffffffffffa}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001a40)=""/199, 0xc7}, &(0x7f0000001b40), 0x28}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001b80)=""/186, 0xba}, &(0x7f0000001c40), 0x40}}, @rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000001d00)=""/117, 0x75}, &(0x7f0000001e80)}}], 0x148, 0x4}, 0x4000000) [ 201.343818] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 201.367978] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:24 executing program 1: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000180)={0x0, 0x5, 0x5}) r1 = epoll_create(0x81) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x36f, &(0x7f0000000040), 0x8) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 06:06:24 executing program 0: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) setuid(0x0) 06:06:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:06:24 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) accept(r1, &(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x80) 06:06:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:06:24 executing program 3: r0 = socket$inet6(0xa, 0x400000005, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xfffffffffffffffe}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}}}, 0xe8) sendto$inet6(r0, &(0x7f00000001c0), 0x3000, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:06:24 executing program 0: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) setuid(0x0) [ 201.862867] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 201.875332] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:25 executing program 3: r0 = socket$inet6(0xa, 0x400000005, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xfffffffffffffffe}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}}}, 0xe8) sendto$inet6(r0, &(0x7f00000001c0), 0x3000, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:06:25 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) io_setup(0x1f, &(0x7f0000000180)=0x0) io_submit(r2, 0x2, &(0x7f0000001680)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000200)}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 06:06:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x6a) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 06:06:25 executing program 0: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) setuid(0x0) 06:06:25 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) accept(r1, &(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x80) 06:06:25 executing program 1: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000180)={0x0, 0x5, 0x5}) r1 = epoll_create(0x81) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x36f, &(0x7f0000000040), 0x8) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 06:06:25 executing program 3: r0 = socket$inet6(0xa, 0x400000005, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xfffffffffffffffe}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}}}, 0xe8) sendto$inet6(r0, &(0x7f00000001c0), 0x3000, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:06:25 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) io_setup(0x1f, &(0x7f0000000180)=0x0) io_submit(r2, 0x2, &(0x7f0000001680)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000200)}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 06:06:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x6a) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 06:06:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000000000)=[{{&(0x7f0000000080)=@ll, 0x80, &(0x7f0000000680)}}, {{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/113, 0x7ffff000}], 0x1, &(0x7f0000000300)=""/73, 0xfffffe91}}], 0x40000000000006c, 0x0, 0x0) 06:06:25 executing program 3: r0 = socket$inet6(0xa, 0x400000005, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xfffffffffffffffe}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}}}, 0xe8) sendto$inet6(r0, &(0x7f00000001c0), 0x3000, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:06:25 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) accept(r1, &(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x80) 06:06:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x6a) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 06:06:26 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) io_setup(0x1f, &(0x7f0000000180)=0x0) io_submit(r2, 0x2, &(0x7f0000001680)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000200)}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 06:06:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x45, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00') 06:06:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x6a) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 06:06:26 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) accept(r1, &(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x80) 06:06:26 executing program 1: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000180)={0x0, 0x5, 0x5}) r1 = epoll_create(0x81) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x36f, &(0x7f0000000040), 0x8) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 06:06:26 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) io_setup(0x1f, &(0x7f0000000180)=0x0) io_submit(r2, 0x2, &(0x7f0000001680)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000200)}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 06:06:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x45, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00') 06:06:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000000000)=[{{&(0x7f0000000080)=@ll, 0x80, &(0x7f0000000680)}}, {{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/113, 0x7ffff000}], 0x1, &(0x7f0000000300)=""/73, 0xfffffe91}}], 0x40000000000006c, 0x0, 0x0) 06:06:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='projid_map\x00') write$P9_RWRITE(r1, &(0x7f00000003c0)={0x2d3}, 0x604f) 06:06:27 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) fadvise64(r0, 0x0, 0x0, 0x1) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, &(0x7f0000000040), 0x8001) 06:06:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x45, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00') 06:06:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$inet(0x2, 0x4000000803, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0x9000000, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 06:06:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='projid_map\x00') write$P9_RWRITE(r1, &(0x7f00000003c0)={0x2d3}, 0x604f) [ 204.367500] ip_tunnel: non-ECT from 9.0.0.0 with TOS=0x1 [ 204.384209] ip_tunnel: non-ECT from 9.0.0.0 with TOS=0x1 06:06:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x45, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00') 06:06:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$inet(0x2, 0x4000000803, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0x9000000, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 06:06:27 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) fadvise64(r0, 0x0, 0x0, 0x1) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, &(0x7f0000000040), 0x8001) 06:06:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='projid_map\x00') write$P9_RWRITE(r1, &(0x7f00000003c0)={0x2d3}, 0x604f) 06:06:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='projid_map\x00') write$P9_RWRITE(r1, &(0x7f00000003c0)={0x2d3}, 0x604f) [ 204.807215] ip_tunnel: non-ECT from 9.0.0.0 with TOS=0x1 06:06:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$inet(0x2, 0x4000000803, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0x9000000, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 06:06:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000000000)=[{{&(0x7f0000000080)=@ll, 0x80, &(0x7f0000000680)}}, {{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/113, 0x7ffff000}], 0x1, &(0x7f0000000300)=""/73, 0xfffffe91}}], 0x40000000000006c, 0x0, 0x0) 06:06:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) fadvise64(r0, 0x0, 0x0, 0x1) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, &(0x7f0000000040), 0x8001) 06:06:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='projid_map\x00') write$P9_RWRITE(r1, &(0x7f00000003c0)={0x2d3}, 0x604f) 06:06:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4000000000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0xff37) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 06:06:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='projid_map\x00') write$P9_RWRITE(r1, &(0x7f00000003c0)={0x2d3}, 0x604f) 06:06:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$inet(0x2, 0x4000000803, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0x9000000, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 06:06:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='projid_map\x00') write$P9_RWRITE(r1, &(0x7f00000003c0)={0x2d3}, 0x604f) 06:06:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4000000000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0xff37) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 205.742774] net_ratelimit: 1 callbacks suppressed [ 205.742804] ip_tunnel: non-ECT from 9.0.0.0 with TOS=0x1 06:06:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) fadvise64(r0, 0x0, 0x0, 0x1) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, &(0x7f0000000040), 0x8001) 06:06:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4000000000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0xff37) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 06:06:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4000000000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0xff37) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 06:06:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "a7cdd39773de2dd6a4045751e52c2f868aefaf537936389dd2935273694c8dcf6f614c943663e67f9fc978833dfe20ba70f0f16fa5eb5b7a4c67d2a146111f9b0a0388dc952e1a4d7e4bdf797aeb2279"}, 0x17a) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 06:06:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000000000)=[{{&(0x7f0000000080)=@ll, 0x80, &(0x7f0000000680)}}, {{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/113, 0x7ffff000}], 0x1, &(0x7f0000000300)=""/73, 0xfffffe91}}], 0x40000000000006c, 0x0, 0x0) 06:06:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000240)="67f00fab75ded0c3bad00466ed0f005600baa000ed0f00196766c7442400a30000006766c7442402000000806766c744240600000000670f011c24ba610066ed9a037b5a00640f32", 0x48}], 0x1, 0x0, &(0x7f00000002c0), 0x0) dup2(r0, r1) 06:06:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4000000000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0xff37) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 06:06:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4000000000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0xff37) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 06:06:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0xffffffffffffffe8) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=""/143, &(0x7f00000000c0)=0x4e7) sendto$inet6(r1, &(0x7f00000000c0), 0xfead, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) 06:06:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "a7cdd39773de2dd6a4045751e52c2f868aefaf537936389dd2935273694c8dcf6f614c943663e67f9fc978833dfe20ba70f0f16fa5eb5b7a4c67d2a146111f9b0a0388dc952e1a4d7e4bdf797aeb2279"}, 0x17a) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 06:06:29 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x800, 0x1}, 0x20) 06:06:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000240)="67f00fab75ded0c3bad00466ed0f005600baa000ed0f00196766c7442400a30000006766c7442402000000806766c744240600000000670f011c24ba610066ed9a037b5a00640f32", 0x48}], 0x1, 0x0, &(0x7f00000002c0), 0x0) dup2(r0, r1) 06:06:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4000000000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0xff37) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 06:06:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "a7cdd39773de2dd6a4045751e52c2f868aefaf537936389dd2935273694c8dcf6f614c943663e67f9fc978833dfe20ba70f0f16fa5eb5b7a4c67d2a146111f9b0a0388dc952e1a4d7e4bdf797aeb2279"}, 0x17a) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 06:06:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0xffffffffffffffe8) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=""/143, &(0x7f00000000c0)=0x4e7) sendto$inet6(r1, &(0x7f00000000c0), 0xfead, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) 06:06:30 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x800, 0x1}, 0x20) 06:06:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000240)="67f00fab75ded0c3bad00466ed0f005600baa000ed0f00196766c7442400a30000006766c7442402000000806766c744240600000000670f011c24ba610066ed9a037b5a00640f32", 0x48}], 0x1, 0x0, &(0x7f00000002c0), 0x0) dup2(r0, r1) 06:06:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "a7cdd39773de2dd6a4045751e52c2f868aefaf537936389dd2935273694c8dcf6f614c943663e67f9fc978833dfe20ba70f0f16fa5eb5b7a4c67d2a146111f9b0a0388dc952e1a4d7e4bdf797aeb2279"}, 0x17a) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 06:06:30 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x800, 0x1}, 0x20) 06:06:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f00000002c0)={0x0, 0x0, @ioapic}) ioctl$TIOCGPTPEER(r0, 0x5406, 0x800000007ffff8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) 06:06:30 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x800, 0x1}, 0x20) 06:06:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0xffffffffffffffe8) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=""/143, &(0x7f00000000c0)=0x4e7) sendto$inet6(r1, &(0x7f00000000c0), 0xfead, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) 06:06:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000240)="67f00fab75ded0c3bad00466ed0f005600baa000ed0f00196766c7442400a30000006766c7442402000000806766c744240600000000670f011c24ba610066ed9a037b5a00640f32", 0x48}], 0x1, 0x0, &(0x7f00000002c0), 0x0) dup2(r0, r1) 06:06:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00'}, &(0x7f00000003c0)=0x44) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x536}], 0x1, &(0x7f0000001680)=""/72, 0x48}}], 0x1, 0x0, &(0x7f0000002240)) 06:06:31 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x800, 0x1}, 0x20) 06:06:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r3, &(0x7f00000001c0), 0x0, 0x400c000, &(0x7f000083b000)={0x2, 0x4e20}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') sendfile(r3, r4, &(0x7f0000000000), 0x7ffff000) 06:06:31 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x800, 0x1}, 0x20) 06:06:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0xffffffffffffffe8) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=""/143, &(0x7f00000000c0)=0x4e7) sendto$inet6(r1, &(0x7f00000000c0), 0xfead, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) 06:06:31 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x800, 0x1}, 0x20) 06:06:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000000)={0x5}) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)) 06:06:31 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3012}}) 06:06:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r3, &(0x7f00000001c0), 0x0, 0x400c000, &(0x7f000083b000)={0x2, 0x4e20}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') sendfile(r3, r4, &(0x7f0000000000), 0x7ffff000) 06:06:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x5, "27020201594a87ccfe8000000000000059"}], 0x28}, 0x0) 06:06:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0xd, 0xfffffffffffff000}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:06:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000000)={0x5}) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)) 06:06:32 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3012}}) [ 209.228109] gretap0: refused to change device tx_queue_len [ 209.234727] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 06:06:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r3, &(0x7f00000001c0), 0x0, 0x400c000, &(0x7f000083b000)={0x2, 0x4e20}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') sendfile(r3, r4, &(0x7f0000000000), 0x7ffff000) 06:06:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) 06:06:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x5, "27020201594a87ccfe8000000000000059"}], 0x28}, 0x0) 06:06:32 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3012}}) 06:06:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000000)={0x5}) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)) 06:06:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0xd, 0xfffffffffffff000}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:06:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r3, &(0x7f00000001c0), 0x0, 0x400c000, &(0x7f000083b000)={0x2, 0x4e20}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') sendfile(r3, r4, &(0x7f0000000000), 0x7ffff000) 06:06:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x5, "27020201594a87ccfe8000000000000059"}], 0x28}, 0x0) [ 209.852644] gretap0: refused to change device tx_queue_len [ 209.859074] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 06:06:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000000)={0x5}) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)) 06:06:33 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3012}}) 06:06:33 executing program 1: rt_sigprocmask(0x0, &(0x7f00001b6ff8)={0xfffffffffffffffe}, 0x0, 0x8) r0 = memfd_create(&(0x7f00000000c0), 0x7) ftruncate(r0, 0x100000000040001) 06:06:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x5, "27020201594a87ccfe8000000000000059"}], 0x28}, 0x0) 06:06:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0xd, 0xfffffffffffff000}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:06:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) 06:06:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) shmctl$SHM_LOCK(0x0, 0xb) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) arch_prctl(0x1001, &(0x7f00000006c0)="aa24ece1141430f899dc1d8208da049b59ac3f50f4fc5228dfea05fb12dd8df8cbdd51f0d8958217299662d6e3cd4e1e9898040e347d7822a9fad276890bbefeb085ca56cfa1dfe5ec779fc5") sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000440)=ANY=[@ANYBLOB="1b000000fd9d9693d8230f860d72a5ab6be34d3be5e28ff89157412d0000"], &(0x7f0000000500)=0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={r1, 0x8001, 0x8, [0x9, 0x56b, 0x4, 0x10001, 0xffffffff, 0x37, 0x2, 0x1]}, &(0x7f0000000280)=0x18) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000480)={&(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0], 0x9, 0x2, 0x2, 0x3}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000002c0)={r1, 0x9}, 0x8) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000640)=0x3ff) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000540)={0x0, 0x0, 0x401, 0x7ff}, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x400000, 0x0) 06:06:33 executing program 1: rt_sigprocmask(0x0, &(0x7f00001b6ff8)={0xfffffffffffffffe}, 0x0, 0x8) r0 = memfd_create(&(0x7f00000000c0), 0x7) ftruncate(r0, 0x100000000040001) [ 210.508084] gretap0: refused to change device tx_queue_len [ 210.514696] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 06:06:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) 06:06:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000002b00), 0x0, &(0x7f0000002b80)=""/62, 0x3e}}], 0x1, 0x0, 0x0) 06:06:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0xd, 0xfffffffffffff000}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:06:33 executing program 1: rt_sigprocmask(0x0, &(0x7f00001b6ff8)={0xfffffffffffffffe}, 0x0, 0x8) r0 = memfd_create(&(0x7f00000000c0), 0x7) ftruncate(r0, 0x100000000040001) [ 210.990034] gretap0: refused to change device tx_queue_len [ 210.996599] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 06:06:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000002b00), 0x0, &(0x7f0000002b80)=""/62, 0x3e}}], 0x1, 0x0, 0x0) 06:06:34 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x123}) 06:06:34 executing program 1: rt_sigprocmask(0x0, &(0x7f00001b6ff8)={0xfffffffffffffffe}, 0x0, 0x8) r0 = memfd_create(&(0x7f00000000c0), 0x7) ftruncate(r0, 0x100000000040001) 06:06:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000002b00), 0x0, &(0x7f0000002b80)=""/62, 0x3e}}], 0x1, 0x0, 0x0) [ 211.415913] vhci_hcd: invalid port number 0 06:06:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) 06:06:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) shmctl$SHM_LOCK(0x0, 0xb) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) arch_prctl(0x1001, &(0x7f00000006c0)="aa24ece1141430f899dc1d8208da049b59ac3f50f4fc5228dfea05fb12dd8df8cbdd51f0d8958217299662d6e3cd4e1e9898040e347d7822a9fad276890bbefeb085ca56cfa1dfe5ec779fc5") sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000440)=ANY=[@ANYBLOB="1b000000fd9d9693d8230f860d72a5ab6be34d3be5e28ff89157412d0000"], &(0x7f0000000500)=0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={r1, 0x8001, 0x8, [0x9, 0x56b, 0x4, 0x10001, 0xffffffff, 0x37, 0x2, 0x1]}, &(0x7f0000000280)=0x18) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000480)={&(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0], 0x9, 0x2, 0x2, 0x3}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000002c0)={r1, 0x9}, 0x8) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000640)=0x3ff) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000540)={0x0, 0x0, 0x401, 0x7ff}, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x400000, 0x0) 06:06:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) shmctl$SHM_LOCK(0x0, 0xb) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) arch_prctl(0x1001, &(0x7f00000006c0)="aa24ece1141430f899dc1d8208da049b59ac3f50f4fc5228dfea05fb12dd8df8cbdd51f0d8958217299662d6e3cd4e1e9898040e347d7822a9fad276890bbefeb085ca56cfa1dfe5ec779fc5") sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000440)=ANY=[@ANYBLOB="1b000000fd9d9693d8230f860d72a5ab6be34d3be5e28ff89157412d0000"], &(0x7f0000000500)=0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={r1, 0x8001, 0x8, [0x9, 0x56b, 0x4, 0x10001, 0xffffffff, 0x37, 0x2, 0x1]}, &(0x7f0000000280)=0x18) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000480)={&(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0], 0x9, 0x2, 0x2, 0x3}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000002c0)={r1, 0x9}, 0x8) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000640)=0x3ff) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000540)={0x0, 0x0, 0x401, 0x7ff}, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x400000, 0x0) 06:06:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000002b00), 0x0, &(0x7f0000002b80)=""/62, 0x3e}}], 0x1, 0x0, 0x0) 06:06:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) 06:06:34 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x123}) [ 211.974186] vhci_hcd: invalid port number 0 06:06:35 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x8, 0x5) close(r1) 06:06:35 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x123}) [ 212.278418] vhci_hcd: invalid port number 0 06:06:35 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x8, 0x5) close(r1) 06:06:35 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x123}) [ 212.583625] vhci_hcd: invalid port number 0 06:06:35 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x8, 0x5) close(r1) 06:06:35 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x8, 0x5) close(r1) 06:06:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) 06:06:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) shmctl$SHM_LOCK(0x0, 0xb) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) arch_prctl(0x1001, &(0x7f00000006c0)="aa24ece1141430f899dc1d8208da049b59ac3f50f4fc5228dfea05fb12dd8df8cbdd51f0d8958217299662d6e3cd4e1e9898040e347d7822a9fad276890bbefeb085ca56cfa1dfe5ec779fc5") sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000440)=ANY=[@ANYBLOB="1b000000fd9d9693d8230f860d72a5ab6be34d3be5e28ff89157412d0000"], &(0x7f0000000500)=0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={r1, 0x8001, 0x8, [0x9, 0x56b, 0x4, 0x10001, 0xffffffff, 0x37, 0x2, 0x1]}, &(0x7f0000000280)=0x18) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000480)={&(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0], 0x9, 0x2, 0x2, 0x3}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000002c0)={r1, 0x9}, 0x8) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000640)=0x3ff) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000540)={0x0, 0x0, 0x401, 0x7ff}, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x400000, 0x0) 06:06:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) shmctl$SHM_LOCK(0x0, 0xb) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) arch_prctl(0x1001, &(0x7f00000006c0)="aa24ece1141430f899dc1d8208da049b59ac3f50f4fc5228dfea05fb12dd8df8cbdd51f0d8958217299662d6e3cd4e1e9898040e347d7822a9fad276890bbefeb085ca56cfa1dfe5ec779fc5") sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000440)=ANY=[@ANYBLOB="1b000000fd9d9693d8230f860d72a5ab6be34d3be5e28ff89157412d0000"], &(0x7f0000000500)=0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={r1, 0x8001, 0x8, [0x9, 0x56b, 0x4, 0x10001, 0xffffffff, 0x37, 0x2, 0x1]}, &(0x7f0000000280)=0x18) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000480)={&(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0], 0x9, 0x2, 0x2, 0x3}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000002c0)={r1, 0x9}, 0x8) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000640)=0x3ff) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000540)={0x0, 0x0, 0x401, 0x7ff}, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x400000, 0x0) 06:06:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) 06:06:36 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x8, 0x5) close(r1) 06:06:36 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x8, 0x5) close(r1) 06:06:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240), 0x10) 06:06:36 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x8, 0x5) close(r1) 06:06:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="993904d3"], 0x4) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f30f7f"], 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:06:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) shmctl$SHM_LOCK(0x0, 0xb) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) arch_prctl(0x1001, &(0x7f00000006c0)="aa24ece1141430f899dc1d8208da049b59ac3f50f4fc5228dfea05fb12dd8df8cbdd51f0d8958217299662d6e3cd4e1e9898040e347d7822a9fad276890bbefeb085ca56cfa1dfe5ec779fc5") sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000440)=ANY=[@ANYBLOB="1b000000fd9d9693d8230f860d72a5ab6be34d3be5e28ff89157412d0000"], &(0x7f0000000500)=0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={r1, 0x8001, 0x8, [0x9, 0x56b, 0x4, 0x10001, 0xffffffff, 0x37, 0x2, 0x1]}, &(0x7f0000000280)=0x18) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000480)={&(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0], 0x9, 0x2, 0x2, 0x3}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000002c0)={r1, 0x9}, 0x8) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000640)=0x3ff) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000540)={0x0, 0x0, 0x401, 0x7ff}, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x400000, 0x0) 06:06:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0x3ac, &(0x7f0000000300)={&(0x7f00000003c0)={0x1ed, 0x42, 0x105, 0x0, 0x0, {0x1a}}, 0xfec5}}, 0x0) 06:06:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="993904d3"], 0x4) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f30f7f"], 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:06:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="993904d3"], 0x4) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f30f7f"], 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:06:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) shmctl$SHM_LOCK(0x0, 0xb) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) arch_prctl(0x1001, &(0x7f00000006c0)="aa24ece1141430f899dc1d8208da049b59ac3f50f4fc5228dfea05fb12dd8df8cbdd51f0d8958217299662d6e3cd4e1e9898040e347d7822a9fad276890bbefeb085ca56cfa1dfe5ec779fc5") sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000440)=ANY=[@ANYBLOB="1b000000fd9d9693d8230f860d72a5ab6be34d3be5e28ff89157412d0000"], &(0x7f0000000500)=0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={r1, 0x8001, 0x8, [0x9, 0x56b, 0x4, 0x10001, 0xffffffff, 0x37, 0x2, 0x1]}, &(0x7f0000000280)=0x18) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000480)={&(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0], 0x9, 0x2, 0x2, 0x3}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000002c0)={r1, 0x9}, 0x8) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000640)=0x3ff) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000540)={0x0, 0x0, 0x401, 0x7ff}, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x400000, 0x0) 06:06:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0x3ac, &(0x7f0000000300)={&(0x7f00000003c0)={0x1ed, 0x42, 0x105, 0x0, 0x0, {0x1a}}, 0xfec5}}, 0x0) 06:06:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240), 0x10) 06:06:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="993904d3"], 0x4) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f30f7f"], 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:06:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="993904d3"], 0x4) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f30f7f"], 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:06:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0x3ac, &(0x7f0000000300)={&(0x7f00000003c0)={0x1ed, 0x42, 0x105, 0x0, 0x0, {0x1a}}, 0xfec5}}, 0x0) 06:06:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0x3ac, &(0x7f0000000300)={&(0x7f00000003c0)={0x1ed, 0x42, 0x105, 0x0, 0x0, {0x1a}}, 0xfec5}}, 0x0) 06:06:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="993904d3"], 0x4) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f30f7f"], 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:06:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="993904d3"], 0x4) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f30f7f"], 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:06:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0x3ac, &(0x7f0000000300)={&(0x7f00000003c0)={0x1ed, 0x42, 0x105, 0x0, 0x0, {0x1a}}, 0xfec5}}, 0x0) 06:06:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0x3ac, &(0x7f0000000300)={&(0x7f00000003c0)={0x1ed, 0x42, 0x105, 0x0, 0x0, {0x1a}}, 0xfec5}}, 0x0) 06:06:38 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f0000000080)}) 06:06:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240), 0x10) 06:06:39 executing program 2: unshare(0x2000400) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe, &(0x7f0000000140), &(0x7f0000000180)=0x4) 06:06:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0x3ac, &(0x7f0000000300)={&(0x7f00000003c0)={0x1ed, 0x42, 0x105, 0x0, 0x0, {0x1a}}, 0xfec5}}, 0x0) [ 216.059671] binder: 9576 RLIMIT_NICE not set [ 216.064475] binder: 9576 RLIMIT_NICE not set [ 216.097834] binder_alloc: 9575: binder_alloc_buf, no vma 06:06:39 executing program 3: r0 = gettid() unshare(0x28020400) exit(0x0) syz_open_procfs(r0, &(0x7f0000000000)='smaps\x00') [ 216.103706] binder: 9575:9576 transaction failed 29189/-3, size 0-0 line 2970 [ 216.156199] binder_alloc: binder_alloc_mmap_handler: 9575 20001000-20004000 already mapped failed -16 06:06:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @local}, {0x0, @broadcast}, 0xa, {0x2, 0x0, @local}, 'erspan0\x00'}) [ 216.208450] binder: BINDER_SET_CONTEXT_MGR already set [ 216.214063] binder: 9575:9576 ioctl 40046207 0 returned -16 [ 216.286289] binder_alloc: 9575: binder_alloc_buf, no vma [ 216.292083] binder: 9575:9578 transaction failed 29189/-3, size 24-8 line 2970 [ 216.313021] binder: 9575:9593 got transaction to invalid handle [ 216.319244] binder: 9575:9593 transaction failed 29201/-22, size 0-0 line 2855 06:06:39 executing program 2: unshare(0x2000400) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 216.353400] binder: release 9575:9576 transaction 5 out, still active [ 216.360231] binder: unexpected work type, 4, not freed [ 216.365734] binder: undelivered TRANSACTION_COMPLETE 06:06:39 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f00000000c0)=""/67) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x0, 0x0) [ 216.402190] binder: undelivered TRANSACTION_ERROR: 29201 [ 216.407928] binder: undelivered TRANSACTION_ERROR: 29189 [ 216.413785] binder: release 9575:9576 transaction 5 in, still active [ 216.420341] binder: send failed reply for transaction 5, target dead [ 216.427139] binder: undelivered TRANSACTION_ERROR: 29189 06:06:39 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f0000000080)}) 06:06:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @local}, {0x0, @broadcast}, 0xa, {0x2, 0x0, @local}, 'erspan0\x00'}) [ 216.735858] binder: 9605 RLIMIT_NICE not set [ 216.740648] binder: 9605 RLIMIT_NICE not set [ 216.749420] binder_alloc: 9604: binder_alloc_buf, no vma [ 216.755364] binder: 9604:9605 transaction failed 29189/-3, size 0-0 line 2970 [ 216.777227] binder: release 9604:9605 transaction 12 out, still active 06:06:39 executing program 2: unshare(0x2000400) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 216.784226] binder: unexpected work type, 4, not freed [ 216.789541] binder: undelivered TRANSACTION_COMPLETE 06:06:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @local}, {0x0, @broadcast}, 0xa, {0x2, 0x0, @local}, 'erspan0\x00'}) 06:06:40 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f00000000c0)=""/67) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x0, 0x0) [ 217.000319] binder: release 9604:9605 transaction 12 in, still active [ 217.007184] binder: send failed reply for transaction 12, target dead [ 217.013950] binder: undelivered TRANSACTION_ERROR: 29189 06:06:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240), 0x10) 06:06:40 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f0000000080)}) 06:06:40 executing program 2: unshare(0x2000400) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe, &(0x7f0000000140), &(0x7f0000000180)=0x4) 06:06:40 executing program 3: r0 = gettid() unshare(0x28020400) exit(0x0) syz_open_procfs(r0, &(0x7f0000000000)='smaps\x00') 06:06:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @local}, {0x0, @broadcast}, 0xa, {0x2, 0x0, @local}, 'erspan0\x00'}) 06:06:40 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f00000000c0)=""/67) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x0, 0x0) [ 217.369203] binder: 9624 RLIMIT_NICE not set [ 217.374137] binder: 9624 RLIMIT_NICE not set [ 217.459111] binder_alloc: 9622: binder_alloc_buf, no vma [ 217.464919] binder: 9622:9636 transaction failed 29189/-3, size 0-0 line 2970 [ 217.537094] binder: release 9622:9624 transaction 17 out, still active [ 217.544152] binder: unexpected work type, 4, not freed [ 217.549541] binder: undelivered TRANSACTION_COMPLETE 06:06:40 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f0000000080)}) 06:06:40 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x440031, 0xffffffffffffffff, 0x0) unshare(0x400) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f00000000c0)) 06:06:40 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f0000000080)}) [ 217.794952] binder: BINDER_SET_CONTEXT_MGR already set [ 217.800453] binder: 9643:9644 ioctl 40046207 0 returned -16 [ 217.817772] binder: release 9622:9624 transaction 17 in, still active [ 217.824600] binder: send failed reply for transaction 17, target dead [ 217.831258] binder: undelivered TRANSACTION_ERROR: 29189 06:06:40 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f00000000c0)=""/67) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x0, 0x0) [ 217.857180] binder: 9643:9646 transaction failed 29189/-22, size 24-8 line 2855 [ 217.894814] binder: 9644 RLIMIT_NICE not set [ 217.944675] binder: 9643:9646 got transaction to invalid handle [ 217.951019] binder: 9643:9646 transaction failed 29201/-22, size 0-0 line 2855 06:06:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x440031, 0xffffffffffffffff, 0x0) unshare(0x400) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f00000000c0)) 06:06:41 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x2) [ 218.119656] binder: 9655 RLIMIT_NICE not set [ 218.124442] binder: 9655 RLIMIT_NICE not set [ 218.139516] binder_alloc: 9654: binder_alloc_buf, no vma [ 218.145351] binder: 9654:9655 transaction failed 29189/-3, size 0-0 line 2970 [ 218.227492] binder: release 9654:9655 transaction 24 out, still active [ 218.234535] binder: unexpected work type, 4, not freed [ 218.239857] binder: undelivered TRANSACTION_COMPLETE 06:06:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @multicast2}}) 06:06:41 executing program 3: r0 = gettid() unshare(0x28020400) exit(0x0) syz_open_procfs(r0, &(0x7f0000000000)='smaps\x00') 06:06:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x440031, 0xffffffffffffffff, 0x0) unshare(0x400) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f00000000c0)) [ 218.532219] binder: undelivered TRANSACTION_ERROR: 29189 [ 218.566663] binder: release 9654:9655 transaction 24 in, still active [ 218.573744] binder: send failed reply for transaction 24, target dead 06:06:41 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x2) 06:06:41 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x28020400) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000240)={{0x77359400}, {0x77359400}}, &(0x7f0000000280)) [ 218.580394] binder: undelivered TRANSACTION_ERROR: 29189 06:06:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @multicast2}}) 06:06:41 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f0000000080)}) [ 218.809929] binder: undelivered TRANSACTION_ERROR: 29201 06:06:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x440031, 0xffffffffffffffff, 0x0) unshare(0x400) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f00000000c0)) [ 218.998716] binder: 9687 RLIMIT_NICE not set 06:06:42 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x2) [ 219.040521] binder_alloc: 9685: binder_alloc_buf, no vma [ 219.046390] binder: 9685:9687 transaction failed 29189/-3, size 0-0 line 2970 [ 219.156807] binder: release 9685:9687 transaction 29 out, still active [ 219.163889] binder: unexpected work type, 4, not freed [ 219.169222] binder: undelivered TRANSACTION_COMPLETE 06:06:42 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x108) 06:06:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @multicast2}}) 06:06:42 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x28020400) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000240)={{0x77359400}, {0x77359400}}, &(0x7f0000000280)) 06:06:42 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f0000000080)}) [ 219.427971] binder: release 9685:9687 transaction 29 in, still active [ 219.434913] binder: send failed reply for transaction 29, target dead [ 219.441686] binder: undelivered TRANSACTION_ERROR: 29189 06:06:42 executing program 3: r0 = gettid() unshare(0x28020400) exit(0x0) syz_open_procfs(r0, &(0x7f0000000000)='smaps\x00') 06:06:42 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x2) 06:06:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @multicast2}}) 06:06:42 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x108) [ 219.639969] binder_alloc: 9704: binder_alloc_buf, no vma [ 219.645664] binder: 9704:9705 transaction failed 29189/-3, size 0-0 line 2970 [ 219.757936] binder: unexpected work type, 4, not freed [ 219.763607] binder: undelivered TRANSACTION_COMPLETE 06:06:42 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x28020400) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000240)={{0x77359400}, {0x77359400}}, &(0x7f0000000280)) 06:06:43 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40004008af25, &(0x7f0000000300)) [ 219.954926] binder: send failed reply for transaction 34, target dead [ 219.961869] binder: undelivered TRANSACTION_ERROR: 29189 06:06:43 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000002080)=""/204, 0xcc}, {&(0x7f0000002180)=""/223, 0xdf}], 0x4, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x304, &(0x7f00000024c0)=""/129}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}], 0x3, &(0x7f0000002180), 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:06:43 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x108) 06:06:43 executing program 5: futex(0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f0000000040), 0x0) 06:06:43 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x108) 06:06:43 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x28020400) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000240)={{0x77359400}, {0x77359400}}, &(0x7f0000000280)) 06:06:43 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40004008af25, &(0x7f0000000300)) 06:06:43 executing program 5: futex(0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f0000000040), 0x0) 06:06:43 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000002080)=""/204, 0xcc}, {&(0x7f0000002180)=""/223, 0xdf}], 0x4, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x304, &(0x7f00000024c0)=""/129}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}], 0x3, &(0x7f0000002180), 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:06:43 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000002080)=""/204, 0xcc}, {&(0x7f0000002180)=""/223, 0xdf}], 0x4, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x304, &(0x7f00000024c0)=""/129}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}], 0x3, &(0x7f0000002180), 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:06:43 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)="66642f33000a62f60acb3456f6ace97aaa1684b93a8526d2554a7928b46823c8aeca3d196c10f09f2e5f9a239d308e3bc223f660940f24e7b5c2fdfcfb8e07dbf7a70e9178e30012b34bc9") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 06:06:44 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40004008af25, &(0x7f0000000300)) 06:06:44 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000356ffc), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind(0xffffffffffffffff, &(0x7f0000557130)=@generic={0x0, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a53a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f1622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 06:06:44 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000002080)=""/204, 0xcc}, {&(0x7f0000002180)=""/223, 0xdf}], 0x4, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x304, &(0x7f00000024c0)=""/129}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}], 0x3, &(0x7f0000002180), 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:06:44 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000002080)=""/204, 0xcc}, {&(0x7f0000002180)=""/223, 0xdf}], 0x4, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x304, &(0x7f00000024c0)=""/129}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}], 0x3, &(0x7f0000002180), 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:06:44 executing program 5: futex(0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f0000000040), 0x0) 06:06:44 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)="66642f33000a62f60acb3456f6ace97aaa1684b93a8526d2554a7928b46823c8aeca3d196c10f09f2e5f9a239d308e3bc223f660940f24e7b5c2fdfcfb8e07dbf7a70e9178e30012b34bc9") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 06:06:44 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40004008af25, &(0x7f0000000300)) 06:06:44 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000356ffc), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind(0xffffffffffffffff, &(0x7f0000557130)=@generic={0x0, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a53a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f1622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 06:06:44 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000002080)=""/204, 0xcc}, {&(0x7f0000002180)=""/223, 0xdf}], 0x4, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x304, &(0x7f00000024c0)=""/129}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}], 0x3, &(0x7f0000002180), 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:06:44 executing program 5: futex(0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f0000000040), 0x0) 06:06:44 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000cc0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000340), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)=ANY=[], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000d00), &(0x7f0000000d40)=0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) arch_prctl(0x1001, &(0x7f0000000d80)="2ecd2377ff3474bbca9c6a3255971a") setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00000002c0)=0xff, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:44 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000002080)=""/204, 0xcc}, {&(0x7f0000002180)=""/223, 0xdf}], 0x4, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x304, &(0x7f00000024c0)=""/129}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}], 0x3, &(0x7f0000002180), 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:06:45 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)="66642f33000a62f60acb3456f6ace97aaa1684b93a8526d2554a7928b46823c8aeca3d196c10f09f2e5f9a239d308e3bc223f660940f24e7b5c2fdfcfb8e07dbf7a70e9178e30012b34bc9") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 06:06:45 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000356ffc), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind(0xffffffffffffffff, &(0x7f0000557130)=@generic={0x0, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a53a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f1622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 06:06:45 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 06:06:45 executing program 5: syz_emit_ethernet(0x140, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x14, 0xf0ffff, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70}, @dev}}}}}}, &(0x7f0000000000)) 06:06:45 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)="66642f33000a62f60acb3456f6ace97aaa1684b93a8526d2554a7928b46823c8aeca3d196c10f09f2e5f9a239d308e3bc223f660940f24e7b5c2fdfcfb8e07dbf7a70e9178e30012b34bc9") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 06:06:45 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 06:06:45 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x1, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000ca0000)={0x2001}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000019000)) 06:06:45 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000356ffc), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind(0xffffffffffffffff, &(0x7f0000557130)=@generic={0x0, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a53a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f1622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 06:06:45 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 06:06:45 executing program 5: syz_emit_ethernet(0x140, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x14, 0xf0ffff, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70}, @dev}}}}}}, &(0x7f0000000000)) 06:06:46 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x1, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000ca0000)={0x2001}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000019000)) 06:06:46 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x1, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000ca0000)={0x2001}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000019000)) 06:06:46 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000cc0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000340), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)=ANY=[], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000d00), &(0x7f0000000d40)=0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) arch_prctl(0x1001, &(0x7f0000000d80)="2ecd2377ff3474bbca9c6a3255971a") setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00000002c0)=0xff, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:46 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xfb, &(0x7f0000000000), &(0x7f0000000080)=0x4) 06:06:46 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 06:06:46 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x1, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000ca0000)={0x2001}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000019000)) 06:06:46 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x1, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000ca0000)={0x2001}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000019000)) 06:06:46 executing program 5: syz_emit_ethernet(0x140, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x14, 0xf0ffff, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70}, @dev}}}}}}, &(0x7f0000000000)) 06:06:46 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xfb, &(0x7f0000000000), &(0x7f0000000080)=0x4) 06:06:46 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x1, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000ca0000)={0x2001}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000019000)) 06:06:46 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000cc0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000340), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)=ANY=[], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000d00), &(0x7f0000000d40)=0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) arch_prctl(0x1001, &(0x7f0000000d80)="2ecd2377ff3474bbca9c6a3255971a") setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00000002c0)=0xff, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:46 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x1, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000ca0000)={0x2001}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000019000)) 06:06:46 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xfb, &(0x7f0000000000), &(0x7f0000000080)=0x4) 06:06:47 executing program 5: syz_emit_ethernet(0x140, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x14, 0xf0ffff, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70}, @dev}}}}}}, &(0x7f0000000000)) 06:06:47 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000cc0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000340), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)=ANY=[], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000d00), &(0x7f0000000d40)=0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) arch_prctl(0x1001, &(0x7f0000000d80)="2ecd2377ff3474bbca9c6a3255971a") setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00000002c0)=0xff, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:47 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x3013}) 06:06:47 executing program 0: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/70, 0x46}], 0x1) 06:06:47 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xfb, &(0x7f0000000000), &(0x7f0000000080)=0x4) 06:06:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, &(0x7f0000000000), 0x2, r2}) 06:06:47 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x3013}) 06:06:47 executing program 0: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/70, 0x46}], 0x1) 06:06:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0), 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)=@newlink={0x3c, 0x10, 0x621, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}]}, 0xfe84}}, 0x0) 06:06:48 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000cc0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000340), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)=ANY=[], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000d00), &(0x7f0000000d40)=0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) arch_prctl(0x1001, &(0x7f0000000d80)="2ecd2377ff3474bbca9c6a3255971a") setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00000002c0)=0xff, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, &(0x7f0000000000), 0x2, r2}) 06:06:48 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x3013}) 06:06:48 executing program 0: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/70, 0x46}], 0x1) 06:06:48 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000cc0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000340), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)=ANY=[], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000d00), &(0x7f0000000d40)=0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) arch_prctl(0x1001, &(0x7f0000000d80)="2ecd2377ff3474bbca9c6a3255971a") setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00000002c0)=0xff, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0), 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)=@newlink={0x3c, 0x10, 0x621, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}]}, 0xfe84}}, 0x0) 06:06:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, &(0x7f0000000000), 0x2, r2}) 06:06:48 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x3013}) 06:06:48 executing program 0: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/70, 0x46}], 0x1) 06:06:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0), 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)=@newlink={0x3c, 0x10, 0x621, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}]}, 0xfe84}}, 0x0) 06:06:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="59e3b70b281f9682cd"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 06:06:49 executing program 3: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000002080)=""/204, 0xcc}, {&(0x7f0000002180)=""/223, 0xdf}], 0x4, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xdb}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x10000000000001bd, &(0x7f0000002180), 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:06:49 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000cc0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000340), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)=ANY=[], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000d00), &(0x7f0000000d40)=0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) arch_prctl(0x1001, &(0x7f0000000d80)="2ecd2377ff3474bbca9c6a3255971a") setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00000002c0)=0xff, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0), 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)=@newlink={0x3c, 0x10, 0x621, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}]}, 0xfe84}}, 0x0) 06:06:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, &(0x7f0000000000), 0x2, r2}) 06:06:49 executing program 3: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000002080)=""/204, 0xcc}, {&(0x7f0000002180)=""/223, 0xdf}], 0x4, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xdb}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x10000000000001bd, &(0x7f0000002180), 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:06:49 executing program 2: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) mkdir(&(0x7f0000a09000)='./file0\x00', 0x0) open(&(0x7f000021aff8)='./file0\x00', 0x89d7fd34f9410f8b, 0x0) 06:06:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="59e3b70b281f9682cd"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 06:06:49 executing program 5: r0 = socket(0x10, 0x802, 0x0) capset(&(0x7f0000000180)={0x20071026}, &(0x7f0000000100)) write(r0, &(0x7f0000000000)="fc0000004800071fab092500090007000aab6100000000000000e293210001c000000000000000000000ffff0000000000001ec28656aaa79bb94b46fe000000bc000200000300f12fbe780196370d1151ffd633d450000000e5d18064b1ed548d59c40a366c57c6a55e00008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc73ab82f605f70cce190a60aa47e988399ddef2fe082038f4f8b29d97f391064e763b6f380f5bd92c83170e5bba4a463a1e00566f91cfded815b2ccd243f295ed94e0ad91bd0734babc7c737d67013375533417e583df0200000000000000a6b567b4d5716f87e6d8a1ad0a4f0108a8835d731d05b0", 0xfc) 06:06:49 executing program 1: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xe8) 06:06:50 executing program 3: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000002080)=""/204, 0xcc}, {&(0x7f0000002180)=""/223, 0xdf}], 0x4, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xdb}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x10000000000001bd, &(0x7f0000002180), 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 226.961756] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 06:06:50 executing program 1: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xe8) 06:06:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="59e3b70b281f9682cd"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 06:06:50 executing program 2: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) mkdir(&(0x7f0000a09000)='./file0\x00', 0x0) open(&(0x7f000021aff8)='./file0\x00', 0x89d7fd34f9410f8b, 0x0) 06:06:50 executing program 5: r0 = socket(0x10, 0x802, 0x0) capset(&(0x7f0000000180)={0x20071026}, &(0x7f0000000100)) write(r0, &(0x7f0000000000)="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", 0xfc) 06:06:50 executing program 3: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000002080)=""/204, 0xcc}, {&(0x7f0000002180)=""/223, 0xdf}], 0x4, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xdb}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x10000000000001bd, &(0x7f0000002180), 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:06:50 executing program 1: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xe8) 06:06:50 executing program 2: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) mkdir(&(0x7f0000a09000)='./file0\x00', 0x0) open(&(0x7f000021aff8)='./file0\x00', 0x89d7fd34f9410f8b, 0x0) 06:06:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x57f, 0x4) sendto$inet6(r0, &(0x7f0000000200), 0x86, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) waitid(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000280)) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x451, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x1f}, 0x2000) 06:06:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="59e3b70b281f9682cd"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 06:06:50 executing program 5: r0 = socket(0x10, 0x802, 0x0) capset(&(0x7f0000000180)={0x20071026}, &(0x7f0000000100)) write(r0, &(0x7f0000000000)="fc0000004800071fab092500090007000aab6100000000000000e293210001c000000000000000000000ffff0000000000001ec28656aaa79bb94b46fe000000bc000200000300f12fbe780196370d1151ffd633d450000000e5d18064b1ed548d59c40a366c57c6a55e00008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc73ab82f605f70cce190a60aa47e988399ddef2fe082038f4f8b29d97f391064e763b6f380f5bd92c83170e5bba4a463a1e00566f91cfded815b2ccd243f295ed94e0ad91bd0734babc7c737d67013375533417e583df0200000000000000a6b567b4d5716f87e6d8a1ad0a4f0108a8835d731d05b0", 0xfc) [ 227.846134] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:06:51 executing program 1: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xe8) 06:06:51 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0xffff8000, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000000)) 06:06:51 executing program 2: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) mkdir(&(0x7f0000a09000)='./file0\x00', 0x0) open(&(0x7f000021aff8)='./file0\x00', 0x89d7fd34f9410f8b, 0x0) 06:06:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x57f, 0x4) sendto$inet6(r0, &(0x7f0000000200), 0x86, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) waitid(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000280)) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x451, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x1f}, 0x2000) 06:06:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x57f, 0x4) sendto$inet6(r0, &(0x7f0000000200), 0x86, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) waitid(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000280)) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x451, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x1f}, 0x2000) 06:06:51 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000480)="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") 06:06:51 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0xffff8000, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000000)) 06:06:51 executing program 5: r0 = socket(0x10, 0x802, 0x0) capset(&(0x7f0000000180)={0x20071026}, &(0x7f0000000100)) write(r0, &(0x7f0000000000)="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", 0xfc) 06:06:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x57f, 0x4) sendto$inet6(r0, &(0x7f0000000200), 0x86, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) waitid(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000280)) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x451, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x1f}, 0x2000) [ 228.673530] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:06:51 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x40000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000040)={0x0, 0x80805513, 0x0, 0x80000001}) 06:06:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x57f, 0x4) sendto$inet6(r0, &(0x7f0000000200), 0x86, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) waitid(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000280)) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x451, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x1f}, 0x2000) 06:06:52 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000480)="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") 06:06:52 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0xffff8000, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000000)) 06:06:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x57f, 0x4) sendto$inet6(r0, &(0x7f0000000200), 0x86, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) waitid(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000280)) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x451, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x1f}, 0x2000) 06:06:52 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x40000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000040)={0x0, 0x80805513, 0x0, 0x80000001}) 06:06:52 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, "73797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000000)=""/36) 06:06:52 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000480)="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") 06:06:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x57f, 0x4) sendto$inet6(r0, &(0x7f0000000200), 0x86, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) waitid(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000280)) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x451, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x1f}, 0x2000) 06:06:52 executing program 4: socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000500)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 229.493678] input: syz1 as /devices/virtual/input/input5 [ 229.525424] input: syz1 as /devices/virtual/input/input6 06:06:52 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0xffff8000, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000000)) 06:06:52 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x40000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000040)={0x0, 0x80805513, 0x0, 0x80000001}) 06:06:53 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x12, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) write$UHID_CREATE(r0, &(0x7f00000004c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000100)=""/183, 0xb7}, 0x120) write$UHID_CREATE(r0, &(0x7f0000000280)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/96, 0x60}, 0x120) write$UHID_INPUT2(r0, &(0x7f0000000240), 0x6) 06:06:53 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000480)="637075263326210ac0f92a60006c4a947878c8207ae4c8ef6464ecb3ca0c907c1f66f0d29b61024b2928b182b270bbf3ddba72aabf5975d7a337c0ae24b12aeb00b5787f562d57eb9cf5e52064995d4f1399754abdef658ac2173f84228afc288c914393f29fff61e854e037ae7042b3e828ef92e263a11fe03ec2776e5c8d1257be9a23b5ab70dccd83d67b82a4e9e9d87be47278708488b3dbe7a935dc852f37947681a607c278c44e8aa0ed46c818c51eb22be9c3182e28a0a10ad6d1a66361c77e985083f273144a975aa7cdd98e67a1e71dc70dd2c516948b31601c9bee25ccd50e85bcf4f358915055f78dfee3b44bd47694347ac10619f6777819f5272e04dfb14ff0d450586d0e82cb5b41c9c108d1889814a24707b408d0ab293f290a303e0c4d0fcb487a8aec766f7f810006d4ae8f49c7ad13e4283661e7144e12e8b55f64ddebbc84f2749b2404fb3a4b6cedddda5068e10bfef42eb82d2126beed8fd08e8f0ed41cd94b696470e1e747017e8b1b1cc65dadef6338b92af57e62a843a547be82f1906ba32710c9be6eb53a1884fbd3324f71637d526635eeba57a1c1977f757a564b0b7171c259e78555509a64575aa8f77bb378d5879d01b652f0998d0c8e7a5a9db3611678b60a680426f7e38edf04174430fa559b21455cd43720a6597a93c3d668d68fd71bd39cf73a610a1fe82af00f4c971cb6e56112b037fc7652055f4b880631829d9133d34204d7f80da2757add955a744dbaf32aa9586303") 06:06:53 executing program 3: mount$fuse(0xf6ffffff, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 06:06:53 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, "73797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000000)=""/36) [ 230.176413] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 230.183552] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 230.190342] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 230.197304] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 230.204160] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 230.210931] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 230.217803] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 06:06:53 executing program 4: socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000500)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 230.224671] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 230.231441] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 230.238299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 230.245146] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 06:06:53 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x40000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000040)={0x0, 0x80805513, 0x0, 0x80000001}) 06:06:53 executing program 3: mount$fuse(0xf6ffffff, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 230.483331] input: syz1 as /devices/virtual/input/input7 [ 230.581514] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 230.688959] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 230.696034] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 230.702939] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 230.709708] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 230.716617] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 230.718674] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.723436] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 230.723507] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 230.730201] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.737052] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 230.737134] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 230.743946] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.750595] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 230.757358] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.764078] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 230.770778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.777511] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 230.784269] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.790915] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 230.797706] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.804358] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 230.804437] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 230.811143] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.817895] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 230.824652] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.831304] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 230.838050] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.844787] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 230.851457] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.858193] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 230.864954] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.865024] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.865092] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.865165] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.865243] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.872021] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 230.878700] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.885434] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 230.892191] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.898852] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 230.905598] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.912325] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 230.919004] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.925736] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 230.932739] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.939207] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 230.945965] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.952686] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 230.959358] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.966094] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 230.966164] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 230.972930] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.979596] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 230.986344] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.993074] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 230.999750] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.006481] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.006559] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.013361] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.020006] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.026748] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.033470] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.040146] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.046954] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.053651] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.060304] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.067063] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.067133] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.067202] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.067283] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.074051] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.080729] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.087466] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.094222] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.100877] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.107620] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.114341] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.121022] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.127838] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.134639] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.141232] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.147983] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.154713] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.161387] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.168125] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.174889] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.181541] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.188292] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.194944] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.201837] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.208351] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.215109] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.221858] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.228531] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.235269] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.242018] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.248678] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.255435] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.262385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.268854] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.275591] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.275660] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.275743] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.282547] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.289247] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.296003] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.302726] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.309401] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.316143] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.322932] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.329863] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.336625] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.336697] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.336793] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.343588] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.350311] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.357041] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.363820] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.370454] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.377209] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.383941] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.390627] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.397358] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.404124] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.404202] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.410919] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.417674] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.424399] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.431075] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.437815] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.444578] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.451228] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.457980] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.464709] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.471387] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.478184] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.478254] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.478325] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.485107] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.491841] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.498513] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.505291] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.512023] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.518677] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.525445] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.532170] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.538834] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.545577] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.545648] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.552423] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.559077] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.565832] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.572559] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.579232] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.585975] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.592729] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.599374] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.606132] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.612915] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.619589] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.626320] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.633079] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.639733] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.646482] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.653202] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.659882] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.666624] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.673442] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.680033] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.686837] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.693509] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.700187] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.706930] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.713686] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.720341] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.727089] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.733884] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.740493] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.747227] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.753983] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.760641] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.767391] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.774107] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.780792] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.787531] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.794292] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.800936] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.807736] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.814387] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.821081] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.827828] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.834580] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.841235] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.847986] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.854975] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.861744] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.868463] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.875207] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.881928] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.888608] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.895341] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.902103] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.908770] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.915507] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.922231] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.928905] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.935637] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.935708] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.942462] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.949113] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.955868] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.962601] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.969281] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.976013] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.982777] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 231.989420] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 231.996177] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.003011] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.009708] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.016446] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.023204] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.029854] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.036605] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.043327] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.050016] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.056751] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.063570] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.070160] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.076909] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.083640] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.090325] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.097054] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.103828] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.110483] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.117232] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.124017] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.130625] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.137367] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.144133] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.150801] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.157852] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.164589] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.171261] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.177998] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.184754] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.191404] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.198204] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.204875] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.211554] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.218298] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.224990] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.231710] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.238384] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.245117] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.251876] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.251948] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.258615] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.265368] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.272911] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.279582] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.286315] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.293079] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.299730] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.306479] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.313196] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.319870] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.326612] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.326683] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.333437] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.340089] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.346843] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.353575] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.360251] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.366985] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.373738] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.380390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.387156] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.393939] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.400617] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.407353] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.414109] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.420788] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.427526] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.434248] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.440918] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.447650] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.454466] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.461067] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.467820] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.474558] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.481231] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.487968] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.494727] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.501380] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.508125] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.514960] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.521646] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.528297] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.534990] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.541707] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.548384] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.555119] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.562018] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.568542] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.575292] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.582008] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.582078] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.588750] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.595485] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.602236] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.608886] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.615636] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.622361] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.629039] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.635781] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.642535] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.649237] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.656003] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.662735] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.669410] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.676142] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.682904] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.689565] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.696319] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.703039] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.709720] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.716454] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.716524] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.723297] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.729933] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.736680] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.743386] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.750079] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.756827] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.763579] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.770227] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.776994] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.783786] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.790448] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.797183] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.803942] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.810595] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.817340] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.824072] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.830752] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.837487] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.844302] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.850895] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.857644] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.864356] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.871048] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.877803] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.884549] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.891205] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.897960] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.904763] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.911365] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 232.918100] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 232.924864] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 233.107037] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 233.113970] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 233.120776] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 233.127687] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 233.134553] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 233.141326] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 06:06:56 executing program 1: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x28) [ 233.148251] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 06:06:56 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, "73797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000000)=""/36) 06:06:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x20}) 06:06:56 executing program 3: mount$fuse(0xf6ffffff, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 06:06:56 executing program 4: socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000500)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 233.771125] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 [ 233.795122] hid-generic 0000:0000:0000.0003: hidraw1: HID v0.00 Device [syz1] on syz1 06:06:56 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x12, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) write$UHID_CREATE(r0, &(0x7f00000004c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000100)=""/183, 0xb7}, 0x120) write$UHID_CREATE(r0, &(0x7f0000000280)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/96, 0x60}, 0x120) write$UHID_INPUT2(r0, &(0x7f0000000240), 0x6) 06:06:56 executing program 1: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x28) 06:06:56 executing program 3: mount$fuse(0xf6ffffff, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 06:06:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x20}) 06:06:56 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, "73797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000000)=""/36) 06:06:56 executing program 4: socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000500)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 233.992876] input: syz1 as /devices/virtual/input/input9 [ 234.084934] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 234.091876] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 234.098721] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 234.105768] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 234.112717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 234.119504] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 234.126479] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 234.133353] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 234.140121] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 234.147036] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 234.153915] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 06:06:57 executing program 1: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x28) 06:06:57 executing program 3: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x28) [ 234.341083] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 06:06:57 executing program 5: unshare(0x20400) fchdir(0xffffffffffffffff) 06:06:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x500000000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000140)=ANY=[]}}, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80010200}, 0xc) [ 234.534718] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.541559] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.548585] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.555529] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.562406] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.569186] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.576098] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.583040] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.589827] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.596749] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.603624] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.610393] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.617319] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.624204] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.630985] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.637945] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.645013] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.651943] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.658734] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.665694] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.672569] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.679352] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.686284] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.693151] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.699923] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.706870] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.713961] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.720740] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.727679] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.734542] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.741313] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.748227] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.755128] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.761971] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.768739] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.775609] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.782588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.789376] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.796312] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.803186] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.809958] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.816870] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.823732] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.830507] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.837436] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.844308] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.851077] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.858239] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.865109] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.871997] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.878787] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.885712] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.892590] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.899360] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.906286] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.913151] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.919906] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.926880] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.933751] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.940527] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.947456] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.954320] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.961089] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.968020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.974888] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 06:06:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x500000000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000140)=ANY=[]}}, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80010200}, 0xc) [ 234.981743] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.988518] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 234.995381] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.002276] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.009040] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.015929] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.022855] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.029640] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.036522] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.043391] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.050158] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.057233] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.064095] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.070864] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.077716] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 06:06:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x500000000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000140)=ANY=[]}}, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80010200}, 0xc) [ 235.084576] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.091342] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.098196] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.105056] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.111962] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.118722] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.125652] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.132564] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.139345] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.146258] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.153144] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.159924] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.166867] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.173755] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.180547] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.187484] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.194354] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.201117] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.207980] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.214840] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.221696] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.228463] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.235326] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.242174] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.248942] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.256019] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.262892] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.269670] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.276581] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.283455] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.290240] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.297176] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.304045] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.310825] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.317748] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.324652] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.331385] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.338240] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.345100] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.352010] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.358782] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.365630] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.372491] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.379262] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.386136] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.393001] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.399767] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.406630] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.413495] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.420284] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.427151] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.434010] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.440782] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.447853] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.454715] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.461461] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.468327] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.475200] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.482087] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.488861] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.495786] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.502695] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.509465] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.516400] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.523246] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.529980] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.536871] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.543785] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.550508] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.557402] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.564257] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.571030] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.577903] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.584822] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.591721] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.598499] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.605410] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.612208] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.618955] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.625826] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.632685] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.639450] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.646363] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.653179] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.659909] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.666782] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.673647] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.680410] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.687329] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.694189] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.700956] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.707854] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.714673] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.721406] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.728300] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.735089] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.741983] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.748750] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.755786] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.762647] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.769373] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.776258] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.783121] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 235.791255] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz1 06:06:59 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x12, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) write$UHID_CREATE(r0, &(0x7f00000004c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000100)=""/183, 0xb7}, 0x120) write$UHID_CREATE(r0, &(0x7f0000000280)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/96, 0x60}, 0x120) write$UHID_INPUT2(r0, &(0x7f0000000240), 0x6) 06:06:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x500000000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000140)=ANY=[]}}, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80010200}, 0xc) 06:06:59 executing program 1: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x28) 06:06:59 executing program 3: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x28) 06:06:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x20}) [ 236.147387] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 236.154554] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 236.161780] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 236.168647] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 236.175590] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 236.182452] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 236.189214] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 06:06:59 executing program 5: unshare(0x20400) fchdir(0xffffffffffffffff) [ 236.196088] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 236.202947] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 236.209713] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 236.216582] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 06:06:59 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/34, 0x22}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000100)) 06:06:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x7fb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 06:06:59 executing program 3: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x28) [ 236.499444] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz1 06:06:59 executing program 5: unshare(0x20400) fchdir(0xffffffffffffffff) [ 236.620153] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.627173] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.634101] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.640886] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.647765] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.654632] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.661409] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.668299] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.675159] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.682014] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.688787] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.695753] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.702754] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.709533] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 06:06:59 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/34, 0x22}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000100)) [ 236.716391] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.723379] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.730148] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.737010] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.743880] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.750644] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.757512] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.764379] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.771148] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.778070] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.785015] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.791887] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.803004] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.809836] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.816678] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.823520] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.830316] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.837158] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.844002] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.850781] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.857632] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.864482] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.871251] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.878112] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.884966] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.891818] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.898594] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.905449] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.912304] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.919084] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.925946] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.932805] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.939561] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.946417] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.953264] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.960031] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.966899] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.973822] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.980601] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.987523] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 236.994385] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.001150] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.008055] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.014915] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.021827] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.028601] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.035518] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.042397] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.049165] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.056054] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.062908] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.069686] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.076571] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.083427] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.090196] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.097087] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.103947] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.110717] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.117615] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.124413] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.131182] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.138080] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.144950] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.151858] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.158629] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.165526] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.172313] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.179074] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.186046] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.192916] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.199684] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.206585] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.213432] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 06:07:00 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/34, 0x22}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000100)) [ 237.220198] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.227049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.233913] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.240674] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.247535] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.254380] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.261142] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.267995] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.274854] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.281714] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.288491] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.295351] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.302204] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.308972] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.315827] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.322667] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.329434] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.336284] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.343127] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.349896] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.356750] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.363629] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.370391] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.377240] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.384034] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.390789] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.397633] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.404484] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.411257] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.418164] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.425024] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.431951] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.438723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.445650] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.452510] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.459287] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.466207] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.473110] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.479885] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.486794] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.493639] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.500376] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.507280] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.514072] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.520825] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.527685] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.534565] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.541344] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.548242] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.555096] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.561991] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.568767] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.575656] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.582503] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.589272] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.596148] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.602998] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.609771] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.616666] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.623519] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.630297] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.637205] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.644055] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.650837] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.657795] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.664671] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.671449] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.678357] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.685218] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.692109] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.698881] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.705796] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.712656] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.719422] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.726302] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.733153] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.739915] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.746842] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.753796] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.760569] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.767493] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.774354] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.781138] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.788044] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.794930] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.801842] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.808620] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.815560] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.822422] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.829156] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.836057] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.842928] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.849696] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.856609] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.863487] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.870248] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 237.882587] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz1 06:07:01 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x12, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) write$UHID_CREATE(r0, &(0x7f00000004c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000100)=""/183, 0xb7}, 0x120) write$UHID_CREATE(r0, &(0x7f0000000280)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/96, 0x60}, 0x120) write$UHID_INPUT2(r0, &(0x7f0000000240), 0x6) 06:07:01 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/34, 0x22}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000100)) 06:07:01 executing program 5: unshare(0x20400) fchdir(0xffffffffffffffff) 06:07:01 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7fff}) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000000}) socket$nl_crypto(0x10, 0x3, 0x15) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 06:07:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x20}) 06:07:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x7fb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) [ 238.199690] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 238.206668] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 238.213607] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 238.220400] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 238.227417] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 238.234263] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 238.241025] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 238.247957] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 238.254844] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 238.261779] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 238.268549] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 06:07:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x7fb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 06:07:01 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000000c0), 0xffffffffffffffff, 0x1, 0x1, 0x1000000}}, 0x20) [ 238.450046] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz1 06:07:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 06:07:01 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7fff}) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000000}) socket$nl_crypto(0x10, 0x3, 0x15) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 06:07:01 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7fff}) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000000}) socket$nl_crypto(0x10, 0x3, 0x15) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 06:07:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x7fb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 06:07:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x7fb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 06:07:02 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000000c0), 0xffffffffffffffff, 0x1, 0x1, 0x1000000}}, 0x20) 06:07:02 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7fff}) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000000}) socket$nl_crypto(0x10, 0x3, 0x15) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 06:07:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x7fb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 06:07:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x7fb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 06:07:02 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000000c0), 0xffffffffffffffff, 0x1, 0x1, 0x1000000}}, 0x20) 06:07:02 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7fff}) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000000}) socket$nl_crypto(0x10, 0x3, 0x15) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 06:07:02 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000000c0), 0xffffffffffffffff, 0x1, 0x1, 0x1000000}}, 0x20) 06:07:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 06:07:02 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7fff}) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000000}) socket$nl_crypto(0x10, 0x3, 0x15) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 06:07:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 06:07:03 executing program 4: clock_settime(0xa, &(0x7f0000000180)={0x77359400}) 06:07:03 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7fff}) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000000}) socket$nl_crypto(0x10, 0x3, 0x15) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 06:07:03 executing program 4: clock_settime(0xa, &(0x7f0000000180)={0x77359400}) 06:07:03 executing program 4: clock_settime(0xa, &(0x7f0000000180)={0x77359400}) 06:07:03 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7fff}) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000000}) socket$nl_crypto(0x10, 0x3, 0x15) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 06:07:03 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7fff}) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000000}) socket$nl_crypto(0x10, 0x3, 0x15) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 06:07:04 executing program 4: clock_settime(0xa, &(0x7f0000000180)={0x77359400}) 06:07:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 06:07:04 executing program 3: r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x800800000010f, 0x81, &(0x7f00004ad000), &(0x7f0000a3c000)=0x3c) 06:07:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 06:07:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0000001ab1dfca99a8c7d16d5ba80000000000100012000231010b62901cca219bb050471446721e646765000004000200"], 0x1}}, 0x20000000) 06:07:04 executing program 3: r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x800800000010f, 0x81, &(0x7f00004ad000), &(0x7f0000a3c000)=0x3c) 06:07:04 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 06:07:04 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7fff}) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000000}) socket$nl_crypto(0x10, 0x3, 0x15) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 06:07:05 executing program 3: r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x800800000010f, 0x81, &(0x7f00004ad000), &(0x7f0000a3c000)=0x3c) 06:07:05 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0xd, &(0x7f00006ed000), &(0x7f0000000100)=0x3df) 06:07:05 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 06:07:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 06:07:05 executing program 1: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) creat(&(0x7f0000000040)='./file0\x00', 0x0) 06:07:05 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0xd, &(0x7f00006ed000), &(0x7f0000000100)=0x3df) 06:07:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 06:07:05 executing program 3: r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x800800000010f, 0x81, &(0x7f00004ad000), &(0x7f0000a3c000)=0x3c) 06:07:05 executing program 1: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) creat(&(0x7f0000000040)='./file0\x00', 0x0) 06:07:05 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0xd, &(0x7f00006ed000), &(0x7f0000000100)=0x3df) 06:07:05 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 06:07:06 executing program 1: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) creat(&(0x7f0000000040)='./file0\x00', 0x0) 06:07:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0xd, &(0x7f00006ed000), &(0x7f0000000100)=0x3df) 06:07:06 executing program 3: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) creat(&(0x7f0000000040)='./file0\x00', 0x0) 06:07:06 executing program 1: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) creat(&(0x7f0000000040)='./file0\x00', 0x0) 06:07:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0xff37) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) connect(r0, &(0x7f0000000280)=@un=@abs, 0x80) 06:07:06 executing program 0: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 06:07:06 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 06:07:07 executing program 0: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 06:07:07 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000002c0)={0x0, "233734cd4c23a579ae4e258baf6b50921395144f4708be5de34c525c0a6ecf4e"}) 06:07:07 executing program 3: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) creat(&(0x7f0000000040)='./file0\x00', 0x0) 06:07:07 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x1012, r1, 0x0) ioctl(r0, 0xc0984124, &(0x7f0000001f64)) 06:07:07 executing program 5: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000440)={0x0, 0x0, 0x0, 'queue0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)}}, 0x20) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r0, r1, r1}, &(0x7f00000003c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f0000000280)}) 06:07:07 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x2c}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 06:07:07 executing program 3: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) creat(&(0x7f0000000040)='./file0\x00', 0x0) 06:07:07 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000002c0)={0x0, "233734cd4c23a579ae4e258baf6b50921395144f4708be5de34c525c0a6ecf4e"}) 06:07:07 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x1012, r1, 0x0) ioctl(r0, 0xc0984124, &(0x7f0000001f64)) 06:07:07 executing program 0: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 06:07:07 executing program 5: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000440)={0x0, 0x0, 0x0, 'queue0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)}}, 0x20) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r0, r1, r1}, &(0x7f00000003c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f0000000280)}) 06:07:07 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x1012, r1, 0x0) ioctl(r0, 0xc0984124, &(0x7f0000001f64)) 06:07:07 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x2c}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 06:07:07 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000002c0)={0x0, "233734cd4c23a579ae4e258baf6b50921395144f4708be5de34c525c0a6ecf4e"}) 06:07:07 executing program 0: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 06:07:08 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x1012, r1, 0x0) ioctl(r0, 0xc0984124, &(0x7f0000001f64)) 06:07:08 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x1012, r1, 0x0) ioctl(r0, 0xc0984124, &(0x7f0000001f64)) 06:07:08 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x2c}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 06:07:08 executing program 5: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000440)={0x0, 0x0, 0x0, 'queue0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)}}, 0x20) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r0, r1, r1}, &(0x7f00000003c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f0000000280)}) 06:07:08 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000002c0)={0x0, "233734cd4c23a579ae4e258baf6b50921395144f4708be5de34c525c0a6ecf4e"}) 06:07:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x2, 0x1ff, 0x4, 0x1, 0xfffffffffffffffc, 0x3, 0x4, 0xb2, 0x0}, &(0x7f00000000c0)=0x20) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x602}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f00000001c0)=0x84) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x20}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="000228bd7000fbdbdf250f0000002c000200080008000600000008000600000000000800070003000000080009000600000008000300000000000c000100080004004e20000008000500be020000080005000800000008000600030000006000010008000b007369700008000b007369700014000300ffffffff0000000000000000000000000c0007001a00000000000000080008000200000008000800d13a000014000300fe8000000000000000000000000000bb080005000000000050000300080008000000000008000100010000000800080014000000080007004e220000080007004e240000080007004e20000014000600fe8000000000000000000000000000bb08000800ff0000000800060007000000"], 0x1}}, 0x40) socket(0x10, 0x802, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000a00)={'raw\x00', 0x1000, "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"}, &(0x7f0000000280)=0x1024) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000440)=@sack_info={0x0, 0x800, 0xe86}, &(0x7f00000009c0)=0xc) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000400)) 06:07:08 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x1012, r1, 0x0) ioctl(r0, 0xc0984124, &(0x7f0000001f64)) 06:07:08 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x1012, r1, 0x0) ioctl(r0, 0xc0984124, &(0x7f0000001f64)) 06:07:08 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x2c}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 06:07:08 executing program 5: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000440)={0x0, 0x0, 0x0, 'queue0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)}}, 0x20) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r0, r1, r1}, &(0x7f00000003c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f0000000280)}) 06:07:08 executing program 1: unshare(0x24020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000700b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x78) 06:07:09 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0xc}) 06:07:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x24020400) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) 06:07:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 06:07:09 executing program 5: r0 = memfd_create(&(0x7f0000001380)='bdev#cgroup@\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "71756575651966e0ca00000000000000000000000000000b00e3001b000000000000000400080000000001000000000000000000000000000000f3feffb20300"}) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000300)={0x1, 0x0, 0x10001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) dup2(r3, r2) 06:07:09 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0xc}) 06:07:09 executing program 1: io_setup(0x1, &(0x7f0000000040)=0x0) socket$inet6(0xa, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x53, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f00000001c0)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0xd) io_submit(r0, 0x0, &(0x7f0000001c80)) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) write$binfmt_elf64(r2, &(0x7f0000001500)=ANY=[], 0x0) io_destroy(r0) 06:07:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x2, 0x1ff, 0x4, 0x1, 0xfffffffffffffffc, 0x3, 0x4, 0xb2, 0x0}, &(0x7f00000000c0)=0x20) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x602}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f00000001c0)=0x84) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x20}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="000228bd7000fbdbdf250f0000002c000200080008000600000008000600000000000800070003000000080009000600000008000300000000000c000100080004004e20000008000500be020000080005000800000008000600030000006000010008000b007369700008000b007369700014000300ffffffff0000000000000000000000000c0007001a00000000000000080008000200000008000800d13a000014000300fe8000000000000000000000000000bb080005000000000050000300080008000000000008000100010000000800080014000000080007004e220000080007004e240000080007004e20000014000600fe8000000000000000000000000000bb08000800ff0000000800060007000000"], 0x1}}, 0x40) socket(0x10, 0x802, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000a00)={'raw\x00', 0x1000, "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"}, &(0x7f0000000280)=0x1024) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000440)=@sack_info={0x0, 0x800, 0xe86}, &(0x7f00000009c0)=0xc) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000400)) 06:07:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x24020400) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) 06:07:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 06:07:10 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0xc}) 06:07:10 executing program 5: r0 = memfd_create(&(0x7f0000001380)='bdev#cgroup@\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "71756575651966e0ca00000000000000000000000000000b00e3001b000000000000000400080000000001000000000000000000000000000000f3feffb20300"}) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000300)={0x1, 0x0, 0x10001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) dup2(r3, r2) 06:07:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x24020400) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) 06:07:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 06:07:10 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0xc}) 06:07:10 executing program 5: r0 = memfd_create(&(0x7f0000001380)='bdev#cgroup@\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "71756575651966e0ca00000000000000000000000000000b00e3001b000000000000000400080000000001000000000000000000000000000000f3feffb20300"}) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000300)={0x1, 0x0, 0x10001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) dup2(r3, r2) 06:07:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x24020400) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) 06:07:10 executing program 1: io_setup(0x1, &(0x7f0000000040)=0x0) socket$inet6(0xa, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x53, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f00000001c0)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0xd) io_submit(r0, 0x0, &(0x7f0000001c80)) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) write$binfmt_elf64(r2, &(0x7f0000001500)=ANY=[], 0x0) io_destroy(r0) 06:07:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 06:07:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x2, 0x1ff, 0x4, 0x1, 0xfffffffffffffffc, 0x3, 0x4, 0xb2, 0x0}, &(0x7f00000000c0)=0x20) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x602}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f00000001c0)=0x84) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x20}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}}, 0x40) socket(0x10, 0x802, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000a00)={'raw\x00', 0x1000, "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"}, &(0x7f0000000280)=0x1024) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000440)=@sack_info={0x0, 0x800, 0xe86}, &(0x7f00000009c0)=0xc) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000400)) 06:07:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x2, 0x1ff, 0x4, 0x1, 0xfffffffffffffffc, 0x3, 0x4, 0xb2, 0x0}, &(0x7f00000000c0)=0x20) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x602}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f00000001c0)=0x84) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x20}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}}, 0x40) socket(0x10, 0x802, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000a00)={'raw\x00', 0x1000, "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"}, &(0x7f0000000280)=0x1024) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000440)=@sack_info={0x0, 0x800, 0xe86}, &(0x7f00000009c0)=0xc) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000400)) 06:07:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="240000005e0007081dfffd940101830020200a000900000006000000600000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 06:07:11 executing program 5: r0 = memfd_create(&(0x7f0000001380)='bdev#cgroup@\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "71756575651966e0ca00000000000000000000000000000b00e3001b000000000000000400080000000001000000000000000000000000000000f3feffb20300"}) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000300)={0x1, 0x0, 0x10001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) dup2(r3, r2) 06:07:11 executing program 2: io_pgetevents(0x0, 0x0, 0x4, &(0x7f0000000100)=[{}, {}, {}, {}], &(0x7f0000000280), &(0x7f0000000200)={&(0x7f0000000240), 0xfffffffffffffffb}) [ 248.277580] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 06:07:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="240000005e0007081dfffd940101830020200a000900000006000000600000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 248.680941] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 06:07:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x2, 0x1ff, 0x4, 0x1, 0xfffffffffffffffc, 0x3, 0x4, 0xb2, 0x0}, &(0x7f00000000c0)=0x20) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x602}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f00000001c0)=0x84) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x20}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}}, 0x40) socket(0x10, 0x802, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000a00)={'raw\x00', 0x1000, "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"}, &(0x7f0000000280)=0x1024) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000440)=@sack_info={0x0, 0x800, 0xe86}, &(0x7f00000009c0)=0xc) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000400)) 06:07:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, &(0x7f0000000640), 0x0, &(0x7f0000000880), 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 06:07:12 executing program 2: io_pgetevents(0x0, 0x0, 0x4, &(0x7f0000000100)=[{}, {}, {}, {}], &(0x7f0000000280), &(0x7f0000000200)={&(0x7f0000000240), 0xfffffffffffffffb}) 06:07:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x2, 0x1ff, 0x4, 0x1, 0xfffffffffffffffc, 0x3, 0x4, 0xb2, 0x0}, &(0x7f00000000c0)=0x20) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x602}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f00000001c0)=0x84) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x20}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}}, 0x40) socket(0x10, 0x802, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000a00)={'raw\x00', 0x1000, "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"}, &(0x7f0000000280)=0x1024) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000440)=@sack_info={0x0, 0x800, 0xe86}, &(0x7f00000009c0)=0xc) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000400)) 06:07:12 executing program 1: io_setup(0x1, &(0x7f0000000040)=0x0) socket$inet6(0xa, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x53, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f00000001c0)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0xd) io_submit(r0, 0x0, &(0x7f0000001c80)) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) write$binfmt_elf64(r2, &(0x7f0000001500)=ANY=[], 0x0) io_destroy(r0) 06:07:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="240000005e0007081dfffd940101830020200a000900000006000000600000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 249.216895] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 06:07:12 executing program 2: io_pgetevents(0x0, 0x0, 0x4, &(0x7f0000000100)=[{}, {}, {}, {}], &(0x7f0000000280), &(0x7f0000000200)={&(0x7f0000000240), 0xfffffffffffffffb}) 06:07:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="240000005e0007081dfffd940101830020200a000900000006000000600000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 249.663573] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 06:07:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x2, 0x1ff, 0x4, 0x1, 0xfffffffffffffffc, 0x3, 0x4, 0xb2, 0x0}, &(0x7f00000000c0)=0x20) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x602}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f00000001c0)=0x84) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x20}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}}, 0x40) socket(0x10, 0x802, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000a00)={'raw\x00', 0x1000, "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"}, &(0x7f0000000280)=0x1024) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000440)=@sack_info={0x0, 0x800, 0xe86}, &(0x7f00000009c0)=0xc) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000400)) 06:07:12 executing program 0: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xf4, 0x20400000, 0x0) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000)={0x77359400}) 06:07:12 executing program 2: io_pgetevents(0x0, 0x0, 0x4, &(0x7f0000000100)=[{}, {}, {}, {}], &(0x7f0000000280), &(0x7f0000000200)={&(0x7f0000000240), 0xfffffffffffffffb}) 06:07:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, &(0x7f0000000640), 0x0, &(0x7f0000000880), 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 06:07:13 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000000040)=@abs={0x1}, 0x6e) 06:07:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000040)={0x400000000002f}) write$uinput_user_dev(r1, &(0x7f00000000c0)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) write$uinput_user_dev(r1, &(0x7f0000000540)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) 06:07:13 executing program 0: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xf4, 0x20400000, 0x0) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000)={0x77359400}) 06:07:13 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000000040)=@abs={0x1}, 0x6e) 06:07:13 executing program 1: io_setup(0x1, &(0x7f0000000040)=0x0) socket$inet6(0xa, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x53, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f00000001c0)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0xd) io_submit(r0, 0x0, &(0x7f0000001c80)) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) write$binfmt_elf64(r2, &(0x7f0000001500)=ANY=[], 0x0) io_destroy(r0) 06:07:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, &(0x7f0000000640), 0x0, &(0x7f0000000880), 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 250.917396] input: syz0 as /devices/virtual/input/input11 06:07:14 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000000040)=@abs={0x1}, 0x6e) [ 251.007354] input: syz0 as /devices/virtual/input/input12 06:07:14 executing program 3: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xf4, 0x20400000, 0x0) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000)={0x77359400}) 06:07:14 executing program 0: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xf4, 0x20400000, 0x0) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000)={0x77359400}) 06:07:14 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000000040)=@abs={0x1}, 0x6e) 06:07:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000040)={0x400000000002f}) write$uinput_user_dev(r1, &(0x7f00000000c0)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) write$uinput_user_dev(r1, &(0x7f0000000540)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) 06:07:14 executing program 3: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xf4, 0x20400000, 0x0) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000)={0x77359400}) [ 251.650561] input: syz0 as /devices/virtual/input/input13 06:07:14 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfffffffffffffffe, 0x2, {0x1, @sliced}}) 06:07:15 executing program 0: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xf4, 0x20400000, 0x0) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000)={0x77359400}) 06:07:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, &(0x7f0000000640), 0x0, &(0x7f0000000880), 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 06:07:15 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f0000000700), 0xd4) write$FUSE_INIT(r0, &(0x7f0000000200)={0x50, 0x0, 0x1}, 0x50) chroot(&(0x7f0000000380)='./file0/../file0\x00') read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x40002, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 06:07:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000040)={0x400000000002f}) write$uinput_user_dev(r1, &(0x7f00000000c0)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) write$uinput_user_dev(r1, &(0x7f0000000540)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) 06:07:15 executing program 3: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xf4, 0x20400000, 0x0) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000)={0x77359400}) 06:07:15 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfffffffffffffffe, 0x2, {0x1, @sliced}}) 06:07:15 executing program 0: setrlimit(0x2, &(0x7f0000e63ff0)={0x2000000, 0x20080000000}) r0 = socket$inet6(0xa, 0x3, 0x800000000000003) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c606d") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) [ 252.373640] input: syz0 as /devices/virtual/input/input14 06:07:15 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f0000000700), 0xd4) write$FUSE_INIT(r0, &(0x7f0000000200)={0x50, 0x0, 0x1}, 0x50) chroot(&(0x7f0000000380)='./file0/../file0\x00') read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x40002, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) [ 252.585914] mmap: syz-executor0 (10743): VmData 35131392 exceed data ulimit 33554432. Update limits or use boot option ignore_rlimit_data. 06:07:15 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f0000000700), 0xd4) write$FUSE_INIT(r0, &(0x7f0000000200)={0x50, 0x0, 0x1}, 0x50) chroot(&(0x7f0000000380)='./file0/../file0\x00') read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x40002, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 06:07:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000040)={0x400000000002f}) write$uinput_user_dev(r1, &(0x7f00000000c0)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) write$uinput_user_dev(r1, &(0x7f0000000540)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) 06:07:15 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfffffffffffffffe, 0x2, {0x1, @sliced}}) 06:07:16 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f0000000700), 0xd4) write$FUSE_INIT(r0, &(0x7f0000000200)={0x50, 0x0, 0x1}, 0x50) chroot(&(0x7f0000000380)='./file0/../file0\x00') read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x40002, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) [ 252.966903] input: syz0 as /devices/virtual/input/input15 06:07:16 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f0000000700), 0xd4) write$FUSE_INIT(r0, &(0x7f0000000200)={0x50, 0x0, 0x1}, 0x50) chroot(&(0x7f0000000380)='./file0/../file0\x00') read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x40002, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 06:07:16 executing program 0: setrlimit(0x2, &(0x7f0000e63ff0)={0x2000000, 0x20080000000}) r0 = socket$inet6(0xa, 0x3, 0x800000000000003) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c606d") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 06:07:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0x20, "99dadce06b024b576092dc3303199144018ab736c1711c654a804c580efcee1a"}, &(0x7f0000000480)=0x28) 06:07:16 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfffffffffffffffe, 0x2, {0x1, @sliced}}) 06:07:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1, 0x40000072]}) 06:07:16 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f0000000700), 0xd4) write$FUSE_INIT(r0, &(0x7f0000000200)={0x50, 0x0, 0x1}, 0x50) chroot(&(0x7f0000000380)='./file0/../file0\x00') read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x40002, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 06:07:16 executing program 0: setrlimit(0x2, &(0x7f0000e63ff0)={0x2000000, 0x20080000000}) r0 = socket$inet6(0xa, 0x3, 0x800000000000003) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c606d") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 06:07:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0x20, "99dadce06b024b576092dc3303199144018ab736c1711c654a804c580efcee1a"}, &(0x7f0000000480)=0x28) 06:07:16 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f0000000700), 0xd4) write$FUSE_INIT(r0, &(0x7f0000000200)={0x50, 0x0, 0x1}, 0x50) chroot(&(0x7f0000000380)='./file0/../file0\x00') read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x40002, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 06:07:16 executing program 1: socket$inet6(0xa, 0xe, 0x3ff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='filter\x00', 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000840)="9a997e9de76897fbedfb4a1d7497713f695e44503da6ccb33704be36616d8ecd3f91a6ac89453bda9610b8bf1a437fbf2fcb5621b6c3371b9f8a4d6365cca729597b233b3d2d840b6d568e0b187aab94c1ed144627b222ddcda2715b4804a07d919f7a9000ab5132cd7483a37c9a329dcd932e5def5b80292091cf1f4704c882acc7b463aaba2a4a479156883cc2557559782a02626398fa7ee3a27d6de6aff4c0cb01cdcd926ad7f671cfe4165f0dab136900882ac10ddafeb9293b9f6b6a6d32a3b9e2730dc7a70787f65ab15498ef1c1ee3f3d061326214217e0ef3503a20ae43b1") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000600)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast1}}) flock(r1, 0xfffffffffffffffd) getrusage(0x0, &(0x7f00000004c0)) mknod$loop(&(0x7f00000005c0)='./file0\x00', 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x1, 0x0) ioctl$BLKBSZGET(r0, 0x80041270, &(0x7f0000000240)) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) iopl(0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getitimer(0x0, &(0x7f00000001c0)) sendto$inet(r2, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) bind$unix(r2, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e20}, 0x6e) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000180), 0x4) request_key(&(0x7f0000000480)='trusted\x00', &(0x7f0000000440), &(0x7f0000000580)='com.apple.system.Security\x00', 0x0) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000280), &(0x7f00000001c0), 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000300)={'nr0\x00', &(0x7f0000000280)=ANY=[]}) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, &(0x7f0000000640)={0xa, 0x0, 0x0, @dev}, 0x1c) fgetxattr(0xffffffffffffffff, &(0x7f0000000400)=@known='com.apple.system.Security\x00', &(0x7f0000000740)=""/206, 0xce) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r2, r4, &(0x7f0000000080), 0x80000003) 06:07:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1, 0x40000072]}) 06:07:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0x20, "99dadce06b024b576092dc3303199144018ab736c1711c654a804c580efcee1a"}, &(0x7f0000000480)=0x28) 06:07:17 executing program 0: setrlimit(0x2, &(0x7f0000e63ff0)={0x2000000, 0x20080000000}) r0 = socket$inet6(0xa, 0x3, 0x800000000000003) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c606d") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 06:07:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000080)="120000001200e7ef00c2215ef5809578d9bf", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/176, 0xb0}, {&(0x7f0000001280)=""/106, 0x6a}], 0x3, &(0x7f00000014c0)=""/143, 0x8f}}], 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003780), 0x40000000000037a, 0x0, &(0x7f0000000000)={0x77359400}) 06:07:17 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x812, r0, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 06:07:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0x20, "99dadce06b024b576092dc3303199144018ab736c1711c654a804c580efcee1a"}, &(0x7f0000000480)=0x28) 06:07:17 executing program 1: socket$inet6(0xa, 0xe, 0x3ff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='filter\x00', 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000840)="9a997e9de76897fbedfb4a1d7497713f695e44503da6ccb33704be36616d8ecd3f91a6ac89453bda9610b8bf1a437fbf2fcb5621b6c3371b9f8a4d6365cca729597b233b3d2d840b6d568e0b187aab94c1ed144627b222ddcda2715b4804a07d919f7a9000ab5132cd7483a37c9a329dcd932e5def5b80292091cf1f4704c882acc7b463aaba2a4a479156883cc2557559782a02626398fa7ee3a27d6de6aff4c0cb01cdcd926ad7f671cfe4165f0dab136900882ac10ddafeb9293b9f6b6a6d32a3b9e2730dc7a70787f65ab15498ef1c1ee3f3d061326214217e0ef3503a20ae43b1") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000600)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast1}}) flock(r1, 0xfffffffffffffffd) getrusage(0x0, &(0x7f00000004c0)) mknod$loop(&(0x7f00000005c0)='./file0\x00', 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x1, 0x0) ioctl$BLKBSZGET(r0, 0x80041270, &(0x7f0000000240)) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) iopl(0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getitimer(0x0, &(0x7f00000001c0)) sendto$inet(r2, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) bind$unix(r2, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e20}, 0x6e) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000180), 0x4) request_key(&(0x7f0000000480)='trusted\x00', &(0x7f0000000440), &(0x7f0000000580)='com.apple.system.Security\x00', 0x0) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000280), &(0x7f00000001c0), 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000300)={'nr0\x00', &(0x7f0000000280)=ANY=[]}) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, &(0x7f0000000640)={0xa, 0x0, 0x0, @dev}, 0x1c) fgetxattr(0xffffffffffffffff, &(0x7f0000000400)=@known='com.apple.system.Security\x00', &(0x7f0000000740)=""/206, 0xce) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r2, r4, &(0x7f0000000080), 0x80000003) 06:07:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1, 0x40000072]}) 06:07:17 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x812, r0, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 06:07:17 executing program 0: socket$inet6(0xa, 0xe, 0x3ff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='filter\x00', 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000840)="9a997e9de76897fbedfb4a1d7497713f695e44503da6ccb33704be36616d8ecd3f91a6ac89453bda9610b8bf1a437fbf2fcb5621b6c3371b9f8a4d6365cca729597b233b3d2d840b6d568e0b187aab94c1ed144627b222ddcda2715b4804a07d919f7a9000ab5132cd7483a37c9a329dcd932e5def5b80292091cf1f4704c882acc7b463aaba2a4a479156883cc2557559782a02626398fa7ee3a27d6de6aff4c0cb01cdcd926ad7f671cfe4165f0dab136900882ac10ddafeb9293b9f6b6a6d32a3b9e2730dc7a70787f65ab15498ef1c1ee3f3d061326214217e0ef3503a20ae43b1") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000600)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast1}}) flock(r1, 0xfffffffffffffffd) getrusage(0x0, &(0x7f00000004c0)) mknod$loop(&(0x7f00000005c0)='./file0\x00', 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x1, 0x0) ioctl$BLKBSZGET(r0, 0x80041270, &(0x7f0000000240)) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) iopl(0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getitimer(0x0, &(0x7f00000001c0)) sendto$inet(r2, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) bind$unix(r2, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e20}, 0x6e) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000180), 0x4) request_key(&(0x7f0000000480)='trusted\x00', &(0x7f0000000440), &(0x7f0000000580)='com.apple.system.Security\x00', 0x0) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000280), &(0x7f00000001c0), 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000300)={'nr0\x00', &(0x7f0000000280)=ANY=[]}) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, &(0x7f0000000640)={0xa, 0x0, 0x0, @dev}, 0x1c) fgetxattr(0xffffffffffffffff, &(0x7f0000000400)=@known='com.apple.system.Security\x00', &(0x7f0000000740)=""/206, 0xce) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r2, r4, &(0x7f0000000080), 0x80000003) 06:07:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000080)="120000001200e7ef00c2215ef5809578d9bf", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/176, 0xb0}, {&(0x7f0000001280)=""/106, 0x6a}], 0x3, &(0x7f00000014c0)=""/143, 0x8f}}], 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003780), 0x40000000000037a, 0x0, &(0x7f0000000000)={0x77359400}) 06:07:18 executing program 5: socket$inet6(0xa, 0xe, 0x3ff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='filter\x00', 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000840)="9a997e9de76897fbedfb4a1d7497713f695e44503da6ccb33704be36616d8ecd3f91a6ac89453bda9610b8bf1a437fbf2fcb5621b6c3371b9f8a4d6365cca729597b233b3d2d840b6d568e0b187aab94c1ed144627b222ddcda2715b4804a07d919f7a9000ab5132cd7483a37c9a329dcd932e5def5b80292091cf1f4704c882acc7b463aaba2a4a479156883cc2557559782a02626398fa7ee3a27d6de6aff4c0cb01cdcd926ad7f671cfe4165f0dab136900882ac10ddafeb9293b9f6b6a6d32a3b9e2730dc7a70787f65ab15498ef1c1ee3f3d061326214217e0ef3503a20ae43b1") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000600)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast1}}) flock(r1, 0xfffffffffffffffd) getrusage(0x0, &(0x7f00000004c0)) mknod$loop(&(0x7f00000005c0)='./file0\x00', 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x1, 0x0) ioctl$BLKBSZGET(r0, 0x80041270, &(0x7f0000000240)) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) iopl(0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getitimer(0x0, &(0x7f00000001c0)) sendto$inet(r2, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) bind$unix(r2, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e20}, 0x6e) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000180), 0x4) request_key(&(0x7f0000000480)='trusted\x00', &(0x7f0000000440), &(0x7f0000000580)='com.apple.system.Security\x00', 0x0) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000280), &(0x7f00000001c0), 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000300)={'nr0\x00', &(0x7f0000000280)=ANY=[]}) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, &(0x7f0000000640)={0xa, 0x0, 0x0, @dev}, 0x1c) fgetxattr(0xffffffffffffffff, &(0x7f0000000400)=@known='com.apple.system.Security\x00', &(0x7f0000000740)=""/206, 0xce) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r2, r4, &(0x7f0000000080), 0x80000003) 06:07:18 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x812, r0, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 06:07:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1, 0x40000072]}) 06:07:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000080)="120000001200e7ef00c2215ef5809578d9bf", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/176, 0xb0}, {&(0x7f0000001280)=""/106, 0x6a}], 0x3, &(0x7f00000014c0)=""/143, 0x8f}}], 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003780), 0x40000000000037a, 0x0, &(0x7f0000000000)={0x77359400}) 06:07:18 executing program 0: socket$inet6(0xa, 0xe, 0x3ff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='filter\x00', 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000840)="9a997e9de76897fbedfb4a1d7497713f695e44503da6ccb33704be36616d8ecd3f91a6ac89453bda9610b8bf1a437fbf2fcb5621b6c3371b9f8a4d6365cca729597b233b3d2d840b6d568e0b187aab94c1ed144627b222ddcda2715b4804a07d919f7a9000ab5132cd7483a37c9a329dcd932e5def5b80292091cf1f4704c882acc7b463aaba2a4a479156883cc2557559782a02626398fa7ee3a27d6de6aff4c0cb01cdcd926ad7f671cfe4165f0dab136900882ac10ddafeb9293b9f6b6a6d32a3b9e2730dc7a70787f65ab15498ef1c1ee3f3d061326214217e0ef3503a20ae43b1") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000600)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast1}}) flock(r1, 0xfffffffffffffffd) getrusage(0x0, &(0x7f00000004c0)) mknod$loop(&(0x7f00000005c0)='./file0\x00', 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x1, 0x0) ioctl$BLKBSZGET(r0, 0x80041270, &(0x7f0000000240)) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) iopl(0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getitimer(0x0, &(0x7f00000001c0)) sendto$inet(r2, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) bind$unix(r2, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e20}, 0x6e) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000180), 0x4) request_key(&(0x7f0000000480)='trusted\x00', &(0x7f0000000440), &(0x7f0000000580)='com.apple.system.Security\x00', 0x0) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000280), &(0x7f00000001c0), 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000300)={'nr0\x00', &(0x7f0000000280)=ANY=[]}) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, &(0x7f0000000640)={0xa, 0x0, 0x0, @dev}, 0x1c) fgetxattr(0xffffffffffffffff, &(0x7f0000000400)=@known='com.apple.system.Security\x00', &(0x7f0000000740)=""/206, 0xce) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r2, r4, &(0x7f0000000080), 0x80000003) 06:07:18 executing program 5: socket$inet6(0xa, 0xe, 0x3ff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='filter\x00', 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000840)="9a997e9de76897fbedfb4a1d7497713f695e44503da6ccb33704be36616d8ecd3f91a6ac89453bda9610b8bf1a437fbf2fcb5621b6c3371b9f8a4d6365cca729597b233b3d2d840b6d568e0b187aab94c1ed144627b222ddcda2715b4804a07d919f7a9000ab5132cd7483a37c9a329dcd932e5def5b80292091cf1f4704c882acc7b463aaba2a4a479156883cc2557559782a02626398fa7ee3a27d6de6aff4c0cb01cdcd926ad7f671cfe4165f0dab136900882ac10ddafeb9293b9f6b6a6d32a3b9e2730dc7a70787f65ab15498ef1c1ee3f3d061326214217e0ef3503a20ae43b1") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000600)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast1}}) flock(r1, 0xfffffffffffffffd) getrusage(0x0, &(0x7f00000004c0)) mknod$loop(&(0x7f00000005c0)='./file0\x00', 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x1, 0x0) ioctl$BLKBSZGET(r0, 0x80041270, &(0x7f0000000240)) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) iopl(0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getitimer(0x0, &(0x7f00000001c0)) sendto$inet(r2, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) bind$unix(r2, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e20}, 0x6e) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000180), 0x4) request_key(&(0x7f0000000480)='trusted\x00', &(0x7f0000000440), &(0x7f0000000580)='com.apple.system.Security\x00', 0x0) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000280), &(0x7f00000001c0), 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000300)={'nr0\x00', &(0x7f0000000280)=ANY=[]}) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, &(0x7f0000000640)={0xa, 0x0, 0x0, @dev}, 0x1c) fgetxattr(0xffffffffffffffff, &(0x7f0000000400)=@known='com.apple.system.Security\x00', &(0x7f0000000740)=""/206, 0xce) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r2, r4, &(0x7f0000000080), 0x80000003) 06:07:18 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x812, r0, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 06:07:19 executing program 1: socket$inet6(0xa, 0xe, 0x3ff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='filter\x00', 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000840)="9a997e9de76897fbedfb4a1d7497713f695e44503da6ccb33704be36616d8ecd3f91a6ac89453bda9610b8bf1a437fbf2fcb5621b6c3371b9f8a4d6365cca729597b233b3d2d840b6d568e0b187aab94c1ed144627b222ddcda2715b4804a07d919f7a9000ab5132cd7483a37c9a329dcd932e5def5b80292091cf1f4704c882acc7b463aaba2a4a479156883cc2557559782a02626398fa7ee3a27d6de6aff4c0cb01cdcd926ad7f671cfe4165f0dab136900882ac10ddafeb9293b9f6b6a6d32a3b9e2730dc7a70787f65ab15498ef1c1ee3f3d061326214217e0ef3503a20ae43b1") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000600)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast1}}) flock(r1, 0xfffffffffffffffd) getrusage(0x0, &(0x7f00000004c0)) mknod$loop(&(0x7f00000005c0)='./file0\x00', 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x1, 0x0) ioctl$BLKBSZGET(r0, 0x80041270, &(0x7f0000000240)) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) iopl(0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getitimer(0x0, &(0x7f00000001c0)) sendto$inet(r2, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) bind$unix(r2, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e20}, 0x6e) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000180), 0x4) request_key(&(0x7f0000000480)='trusted\x00', &(0x7f0000000440), &(0x7f0000000580)='com.apple.system.Security\x00', 0x0) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000280), &(0x7f00000001c0), 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000300)={'nr0\x00', &(0x7f0000000280)=ANY=[]}) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, &(0x7f0000000640)={0xa, 0x0, 0x0, @dev}, 0x1c) fgetxattr(0xffffffffffffffff, &(0x7f0000000400)=@known='com.apple.system.Security\x00', &(0x7f0000000740)=""/206, 0xce) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r2, r4, &(0x7f0000000080), 0x80000003) 06:07:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000080)="120000001200e7ef00c2215ef5809578d9bf", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/176, 0xb0}, {&(0x7f0000001280)=""/106, 0x6a}], 0x3, &(0x7f00000014c0)=""/143, 0x8f}}], 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003780), 0x40000000000037a, 0x0, &(0x7f0000000000)={0x77359400}) 06:07:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @empty=0x18000000}], 0x10) close(r2) close(r1) 06:07:19 executing program 3: r0 = memfd_create(&(0x7f0000000000)="776c6197b000a8f602d0a2c2a582c3c86818b3bfd25a1f6a2d25749f377c03d1ba30a2dec37181251be19032789a3f9da8c9c1db30b7ee7596adae0096e8a1adf519d3ee845d75d985f3ce093d6d77aef1bd974bdda5428e53b9bd362a4c34540dcf267467324671ae9c80a0b1040a57cc4327db5b028df0149495f06358246100253f25d93a97bd9ae3e9b6ad8353ed8905a6db91f4e98a6a036ee84895e27e7126f712ccea596d582829b39105280374dee2d74eb8fd755880995d3c63953e65e5f57e2d290dc84e6cb48c6cf7fb88790a2b08122cd79d42626346660cb4739602fc8f0791b6d573d6d8e06c3f216c5aa37b72", 0x0) unshare(0x20400) close(r0) readv(r0, &(0x7f0000001780), 0x0) 06:07:19 executing program 0: socket$inet6(0xa, 0xe, 0x3ff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='filter\x00', 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000840)="9a997e9de76897fbedfb4a1d7497713f695e44503da6ccb33704be36616d8ecd3f91a6ac89453bda9610b8bf1a437fbf2fcb5621b6c3371b9f8a4d6365cca729597b233b3d2d840b6d568e0b187aab94c1ed144627b222ddcda2715b4804a07d919f7a9000ab5132cd7483a37c9a329dcd932e5def5b80292091cf1f4704c882acc7b463aaba2a4a479156883cc2557559782a02626398fa7ee3a27d6de6aff4c0cb01cdcd926ad7f671cfe4165f0dab136900882ac10ddafeb9293b9f6b6a6d32a3b9e2730dc7a70787f65ab15498ef1c1ee3f3d061326214217e0ef3503a20ae43b1") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000600)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast1}}) flock(r1, 0xfffffffffffffffd) getrusage(0x0, &(0x7f00000004c0)) mknod$loop(&(0x7f00000005c0)='./file0\x00', 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x1, 0x0) ioctl$BLKBSZGET(r0, 0x80041270, &(0x7f0000000240)) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) iopl(0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getitimer(0x0, &(0x7f00000001c0)) sendto$inet(r2, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) bind$unix(r2, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e20}, 0x6e) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000180), 0x4) request_key(&(0x7f0000000480)='trusted\x00', &(0x7f0000000440), &(0x7f0000000580)='com.apple.system.Security\x00', 0x0) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000280), &(0x7f00000001c0), 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000300)={'nr0\x00', &(0x7f0000000280)=ANY=[]}) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, &(0x7f0000000640)={0xa, 0x0, 0x0, @dev}, 0x1c) fgetxattr(0xffffffffffffffff, &(0x7f0000000400)=@known='com.apple.system.Security\x00', &(0x7f0000000740)=""/206, 0xce) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r2, r4, &(0x7f0000000080), 0x80000003) 06:07:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 06:07:19 executing program 5: socket$inet6(0xa, 0xe, 0x3ff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='filter\x00', 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000840)="9a997e9de76897fbedfb4a1d7497713f695e44503da6ccb33704be36616d8ecd3f91a6ac89453bda9610b8bf1a437fbf2fcb5621b6c3371b9f8a4d6365cca729597b233b3d2d840b6d568e0b187aab94c1ed144627b222ddcda2715b4804a07d919f7a9000ab5132cd7483a37c9a329dcd932e5def5b80292091cf1f4704c882acc7b463aaba2a4a479156883cc2557559782a02626398fa7ee3a27d6de6aff4c0cb01cdcd926ad7f671cfe4165f0dab136900882ac10ddafeb9293b9f6b6a6d32a3b9e2730dc7a70787f65ab15498ef1c1ee3f3d061326214217e0ef3503a20ae43b1") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000600)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast1}}) flock(r1, 0xfffffffffffffffd) getrusage(0x0, &(0x7f00000004c0)) mknod$loop(&(0x7f00000005c0)='./file0\x00', 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x1, 0x0) ioctl$BLKBSZGET(r0, 0x80041270, &(0x7f0000000240)) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) iopl(0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getitimer(0x0, &(0x7f00000001c0)) sendto$inet(r2, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) bind$unix(r2, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e20}, 0x6e) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000180), 0x4) request_key(&(0x7f0000000480)='trusted\x00', &(0x7f0000000440), &(0x7f0000000580)='com.apple.system.Security\x00', 0x0) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000280), &(0x7f00000001c0), 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000300)={'nr0\x00', &(0x7f0000000280)=ANY=[]}) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, &(0x7f0000000640)={0xa, 0x0, 0x0, @dev}, 0x1c) fgetxattr(0xffffffffffffffff, &(0x7f0000000400)=@known='com.apple.system.Security\x00', &(0x7f0000000740)=""/206, 0xce) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r2, r4, &(0x7f0000000080), 0x80000003) 06:07:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @empty=0x18000000}], 0x10) close(r2) close(r1) 06:07:19 executing program 1: socket$inet6(0xa, 0xe, 0x3ff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='filter\x00', 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000840)="9a997e9de76897fbedfb4a1d7497713f695e44503da6ccb33704be36616d8ecd3f91a6ac89453bda9610b8bf1a437fbf2fcb5621b6c3371b9f8a4d6365cca729597b233b3d2d840b6d568e0b187aab94c1ed144627b222ddcda2715b4804a07d919f7a9000ab5132cd7483a37c9a329dcd932e5def5b80292091cf1f4704c882acc7b463aaba2a4a479156883cc2557559782a02626398fa7ee3a27d6de6aff4c0cb01cdcd926ad7f671cfe4165f0dab136900882ac10ddafeb9293b9f6b6a6d32a3b9e2730dc7a70787f65ab15498ef1c1ee3f3d061326214217e0ef3503a20ae43b1") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000600)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast1}}) flock(r1, 0xfffffffffffffffd) getrusage(0x0, &(0x7f00000004c0)) mknod$loop(&(0x7f00000005c0)='./file0\x00', 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x1, 0x0) ioctl$BLKBSZGET(r0, 0x80041270, &(0x7f0000000240)) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) iopl(0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getitimer(0x0, &(0x7f00000001c0)) sendto$inet(r2, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) bind$unix(r2, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e20}, 0x6e) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000180), 0x4) request_key(&(0x7f0000000480)='trusted\x00', &(0x7f0000000440), &(0x7f0000000580)='com.apple.system.Security\x00', 0x0) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000280), &(0x7f00000001c0), 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000300)={'nr0\x00', &(0x7f0000000280)=ANY=[]}) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, &(0x7f0000000640)={0xa, 0x0, 0x0, @dev}, 0x1c) fgetxattr(0xffffffffffffffff, &(0x7f0000000400)=@known='com.apple.system.Security\x00', &(0x7f0000000740)=""/206, 0xce) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r2, r4, &(0x7f0000000080), 0x80000003) 06:07:19 executing program 3: r0 = memfd_create(&(0x7f0000000000)="776c6197b000a8f602d0a2c2a582c3c86818b3bfd25a1f6a2d25749f377c03d1ba30a2dec37181251be19032789a3f9da8c9c1db30b7ee7596adae0096e8a1adf519d3ee845d75d985f3ce093d6d77aef1bd974bdda5428e53b9bd362a4c34540dcf267467324671ae9c80a0b1040a57cc4327db5b028df0149495f06358246100253f25d93a97bd9ae3e9b6ad8353ed8905a6db91f4e98a6a036ee84895e27e7126f712ccea596d582829b39105280374dee2d74eb8fd755880995d3c63953e65e5f57e2d290dc84e6cb48c6cf7fb88790a2b08122cd79d42626346660cb4739602fc8f0791b6d573d6d8e06c3f216c5aa37b72", 0x0) unshare(0x20400) close(r0) readv(r0, &(0x7f0000001780), 0x0) 06:07:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 06:07:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @empty=0x18000000}], 0x10) close(r2) close(r1) 06:07:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 06:07:20 executing program 3: r0 = memfd_create(&(0x7f0000000000)="776c6197b000a8f602d0a2c2a582c3c86818b3bfd25a1f6a2d25749f377c03d1ba30a2dec37181251be19032789a3f9da8c9c1db30b7ee7596adae0096e8a1adf519d3ee845d75d985f3ce093d6d77aef1bd974bdda5428e53b9bd362a4c34540dcf267467324671ae9c80a0b1040a57cc4327db5b028df0149495f06358246100253f25d93a97bd9ae3e9b6ad8353ed8905a6db91f4e98a6a036ee84895e27e7126f712ccea596d582829b39105280374dee2d74eb8fd755880995d3c63953e65e5f57e2d290dc84e6cb48c6cf7fb88790a2b08122cd79d42626346660cb4739602fc8f0791b6d573d6d8e06c3f216c5aa37b72", 0x0) unshare(0x20400) close(r0) readv(r0, &(0x7f0000001780), 0x0) 06:07:20 executing program 5: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000003c0)=@ipv4_delrule={0x20}, 0x20}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc", 0x11, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000001c0)=0x5000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:07:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 06:07:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @empty=0x18000000}], 0x10) close(r2) close(r1) 06:07:20 executing program 3: r0 = memfd_create(&(0x7f0000000000)="776c6197b000a8f602d0a2c2a582c3c86818b3bfd25a1f6a2d25749f377c03d1ba30a2dec37181251be19032789a3f9da8c9c1db30b7ee7596adae0096e8a1adf519d3ee845d75d985f3ce093d6d77aef1bd974bdda5428e53b9bd362a4c34540dcf267467324671ae9c80a0b1040a57cc4327db5b028df0149495f06358246100253f25d93a97bd9ae3e9b6ad8353ed8905a6db91f4e98a6a036ee84895e27e7126f712ccea596d582829b39105280374dee2d74eb8fd755880995d3c63953e65e5f57e2d290dc84e6cb48c6cf7fb88790a2b08122cd79d42626346660cb4739602fc8f0791b6d573d6d8e06c3f216c5aa37b72", 0x0) unshare(0x20400) close(r0) readv(r0, &(0x7f0000001780), 0x0) 06:07:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 06:07:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x0, 0x7f}, 0x8) write(r0, &(0x7f0000ce6ffe)="da", 0x1) 06:07:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 06:07:21 executing program 5: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000003c0)=@ipv4_delrule={0x20}, 0x20}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc", 0x11, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000001c0)=0x5000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:07:21 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x104000, &(0x7f0000000100), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000200)) 06:07:21 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) write$binfmt_elf32(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="7f454c460000000000000000bb3300000200000000110000000000003800000000000000000000000000200000000000000000000000000000000000000000000000000000000000"], 0x48) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/117, 0x75}], 0x1) 06:07:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 06:07:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x65, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r1, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700), 0x0, &(0x7f0000003780)=""/232, 0xe8}}], 0x1, 0x10060, &(0x7f0000003bc0)) 06:07:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@deltfilter={0x24, 0x2d, 0x801, 0x0, 0x0, {0x0, 0x0, {}, {}, {0x1}}}, 0x24}}, 0x0) 06:07:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x65, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r1, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700), 0x0, &(0x7f0000003780)=""/232, 0xe8}}], 0x1, 0x10060, &(0x7f0000003bc0)) 06:07:21 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) write$binfmt_elf32(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="7f454c460000000000000000bb3300000200000000110000000000003800000000000000000000000000200000000000000000000000000000000000000000000000000000000000"], 0x48) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/117, 0x75}], 0x1) 06:07:21 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x104000, &(0x7f0000000100), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000200)) 06:07:21 executing program 5: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000003c0)=@ipv4_delrule={0x20}, 0x20}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc", 0x11, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000001c0)=0x5000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:07:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x0, 0x7f}, 0x8) write(r0, &(0x7f0000ce6ffe)="da", 0x1) 06:07:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@deltfilter={0x24, 0x2d, 0x801, 0x0, 0x0, {0x0, 0x0, {}, {}, {0x1}}}, 0x24}}, 0x0) 06:07:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x65, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r1, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700), 0x0, &(0x7f0000003780)=""/232, 0xe8}}], 0x1, 0x10060, &(0x7f0000003bc0)) 06:07:22 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) write$binfmt_elf32(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="7f454c460000000000000000bb3300000200000000110000000000003800000000000000000000000000200000000000000000000000000000000000000000000000000000000000"], 0x48) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/117, 0x75}], 0x1) 06:07:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@deltfilter={0x24, 0x2d, 0x801, 0x0, 0x0, {0x0, 0x0, {}, {}, {0x1}}}, 0x24}}, 0x0) 06:07:22 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x104000, &(0x7f0000000100), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000200)) 06:07:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x65, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r1, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700), 0x0, &(0x7f0000003780)=""/232, 0xe8}}], 0x1, 0x10060, &(0x7f0000003bc0)) 06:07:22 executing program 5: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000003c0)=@ipv4_delrule={0x20}, 0x20}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc", 0x11, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000001c0)=0x5000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:07:22 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) write$binfmt_elf32(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="7f454c460000000000000000bb3300000200000000110000000000003800000000000000000000000000200000000000000000000000000000000000000000000000000000000000"], 0x48) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/117, 0x75}], 0x1) 06:07:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@deltfilter={0x24, 0x2d, 0x801, 0x0, 0x0, {0x0, 0x0, {}, {}, {0x1}}}, 0x24}}, 0x0) 06:07:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x65, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r1, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700), 0x0, &(0x7f0000003780)=""/232, 0xe8}}], 0x1, 0x10060, &(0x7f0000003bc0)) 06:07:23 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x104000, &(0x7f0000000100), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000200)) 06:07:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x0, 0x7f}, 0x8) write(r0, &(0x7f0000ce6ffe)="da", 0x1) 06:07:23 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000200)) 06:07:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x4b, 0xe}}) close(r2) close(r1) 06:07:23 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)={0x7, 0x1, 0x71}) 06:07:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x65, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r1, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700), 0x0, &(0x7f0000003780)=""/232, 0xe8}}], 0x1, 0x10060, &(0x7f0000003bc0)) 06:07:23 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) listen(r0, 0x0) 06:07:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000a0607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 06:07:23 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)={0x7, 0x1, 0x71}) 06:07:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x4b, 0xe}}) close(r2) close(r1) [ 260.913342] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 06:07:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x65, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r1, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700), 0x0, &(0x7f0000003780)=""/232, 0xe8}}], 0x1, 0x10060, &(0x7f0000003bc0)) 06:07:24 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) listen(r0, 0x0) 06:07:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000a0607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 261.323143] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 06:07:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x0, 0x7f}, 0x8) write(r0, &(0x7f0000ce6ffe)="da", 0x1) 06:07:24 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)={0x7, 0x1, 0x71}) 06:07:24 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) listen(r0, 0x0) 06:07:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x4b, 0xe}}) close(r2) close(r1) 06:07:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000a0607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 06:07:24 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) listen(r0, 0x0) [ 261.699968] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 06:07:24 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) listen(r0, 0x0) 06:07:24 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) listen(r0, 0x0) 06:07:24 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)={0x7, 0x1, 0x71}) 06:07:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x4b, 0xe}}) close(r2) close(r1) 06:07:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000a0607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 262.140526] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 06:07:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$intptr(0x200000002b, 0x0) 06:07:25 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x4, 0x1) 06:07:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x6, 0x0, [{0x38d}]}) 06:07:25 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) listen(r0, 0x0) 06:07:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000080)={'filter\x00', 0x4, "9c19b22e"}, &(0x7f0000000000)=0x28) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 06:07:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='wlan1(selinux&)wlan1mime_type@\x00') 06:07:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$intptr(0x200000002b, 0x0) 06:07:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000000)) 06:07:26 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x4, 0x1) 06:07:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000080)={'filter\x00', 0x4, "9c19b22e"}, &(0x7f0000000000)=0x28) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 06:07:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='wlan1(selinux&)wlan1mime_type@\x00') 06:07:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x6, 0x0, [{0x38d}]}) 06:07:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$intptr(0x200000002b, 0x0) 06:07:26 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x4, 0x1) 06:07:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='wlan1(selinux&)wlan1mime_type@\x00') 06:07:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000000)) 06:07:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000080)={'filter\x00', 0x4, "9c19b22e"}, &(0x7f0000000000)=0x28) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 06:07:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$intptr(0x200000002b, 0x0) 06:07:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x6, 0x0, [{0x38d}]}) 06:07:26 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x4, 0x1) 06:07:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='wlan1(selinux&)wlan1mime_type@\x00') 06:07:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000000)) 06:07:27 executing program 2: r0 = socket(0x1e, 0x802, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 06:07:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000080)={'filter\x00', 0x4, "9c19b22e"}, &(0x7f0000000000)=0x28) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 06:07:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005080)=[{0x0, 0x0, &(0x7f0000003b00), 0x26b, &(0x7f0000003b40)}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/36, 0xf}, {&(0x7f00000027c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x468}}], 0x4000000000000b8, 0x0, 0x0) 06:07:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x6, 0x0, [{0x38d}]}) 06:07:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="01015604000000bfcb", 0x9) recvmmsg(r0, &(0x7f0000000940)=[{{&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000800)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1, &(0x7f0000000840)=""/201, 0xc9}}], 0x1, 0x0, &(0x7f0000000980)={0x0, 0x1c9c380}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="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", 0x5b5, 0x0, &(0x7f0000001140)={0x2, 0x4e20, @multicast1}, 0x10) [ 264.530720] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:07:27 executing program 2: r0 = socket(0x1e, 0x802, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 06:07:27 executing program 0: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000000c0), 0xfffffffffffffffd}, 0x20) 06:07:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005080)=[{0x0, 0x0, &(0x7f0000003b00), 0x26b, &(0x7f0000003b40)}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/36, 0xf}, {&(0x7f00000027c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x468}}], 0x4000000000000b8, 0x0, 0x0) 06:07:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000000)) 06:07:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005080)=[{0x0, 0x0, &(0x7f0000003b00), 0x26b, &(0x7f0000003b40)}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/36, 0xf}, {&(0x7f00000027c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x468}}], 0x4000000000000b8, 0x0, 0x0) 06:07:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="01015604000000bfcb", 0x9) recvmmsg(r0, &(0x7f0000000940)=[{{&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000800)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1, &(0x7f0000000840)=""/201, 0xc9}}], 0x1, 0x0, &(0x7f0000000980)={0x0, 0x1c9c380}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="b8121d3dd448384f15594ab6f0f4f97f0f955d249179b340f11b478d6056d1c3f95a6513270b55a703c0b397060b6410a86773001dd091070eb2c6653d0d5091cbc62bccd1698aa93714b810da3051a51fc8ffd27e84c792679e54d52c34c86a0b181e0b074467c0b354cdcf9b41d12cd2f1a5ed4f677821b566635b6b8439780fdceca5cfc8e358062247a747dde7c0a1d16e9e6e7e5bbb889664f0e752c5f18b4f1962ba983b5201bb33e150697b2cb82f4388c51227bda2abf493cfa61f78d81246fa2306e17d25c893af1129c7568b6fcfc0bd5ad0e6788986f2c2e916bc91f31dabd18f0a6503f8e5a7b48cc18bd2cbdc89ac2364ecc30bc505d7322fb7e187c5e9c94960c1eff0d26f8d064ad4b1e6e89156b51c73607bde5e5917e000cfdb6ee51c8e4ceb8e1c4f201481caa026459d72052eada5638c9206a6393e87996c55cdd949dd30b61b346f725af3c6ec1a6a690a447c46a25c5ca6e22ab93e141cfea09e7818671e8e5169e80a770b1ff8202534581afa83e64055b3a5606c710d801c24a39f70d3ceda89588f0313325e52f943bf1c97f88d63908a53989b5d4bf63b802e24b3c51664498e764dddc33dab5f8de597652fb321517c122cacb9647144365e8a7a6d14c126f67ddb177d66b84a6605f37a6685f1abfb7738c2396db4f222204370bd991668722e2b862d941ce5f2ca8a91c3e3ab9ef1a8ebbf129bb237a6c8c3d09ada8a467c7de00446806c508de059f3004057a4f6f5b50c941432558731bd50a1aa2a8ff026c766d47f1fcac6ecdf6bc7e3052ba3c37b2b887523d99849c3191c03f09cbfe8fba13ffa51ad5f16ff071a7d86b07fe58eacd90a583fb14394929fed124c9bdcaac8d37240901a51b90982651bb1bfb9cd7065850c473089001dba367e476117b609d4e50e9eedb6abae229a341896a821ceda5e2b2462ce6854acb19e3dc0dcf9b7635c1e75bf48c18b5219ec907e57e058f6e249b2a4f5a64bbafd82bd924e3eff9d5e52c1abae7f3fe1d1702caa2ff5eaf46a0b8812495efa9dad2c3888e237d994a80b23707ddccc07228afeba371fb7d647f7d67e2e1c8c4df6c5fc086cd4a3ee56237849ce86667c8e6e5aed9cf5b8168d7a8f576e5d7fbb94ef69cebe4c407b64d5f0b0581736da279ded7907e25959f22bf159d051e363ac8bb9b8654f4df764fed0fdfc368724e209c7ceef9fdc2804e31af7c0d7eff7ecec13b7c9ba3f92c19caef4ceb6f40d7e4c6c637bdd79a442575c1e663d4825d2852f33895af4b502f81176de2f64a94d3d25809f9e4f7629b2e7e7cbe662c95709a673896f0ee945c73569df140bb008588167791a0dd462fdbceed8afdf1aa383d49bf562005116077d0bbeef2a32fa523663f2bab00d1e7b77654b1f520ebc5ac9bcae43284847634f472fe15688003eb78c207e95258ae38c529431a1e36b6b18740715e3f481a784bc16934c3f6e47410e35188d08609a5ad6d448f47b3db565d7c8b4731fcfd7e0954be9c404ad3feae1068086ad3056f710f3c9d5cff1900f1ba48e10ee75d71dbbe46214c60f4b7c61a42461e9a99ba599c1cdd061af288544aef3e55c945570fb51b4d72f4f91e3096cd64e54c51723dfb11f589f380e3d922be2b2f9c30c1d48fed2042c2bfe28f2aeb5e369d9dc905b3af74b6799e9fd0d7c40de49c7d711fde7d201df4f07898c0136481942847978fd71b4f9c354f35d1142ee7f14f2180ea8e232443555428e6866c7855d5d38060bdca961b041b34e19fc8e951bbc682d10f942ec43d4f072de7c1d86736cc61db0838d08263efe9385d8e1f243ffa3d5132083bbcffce97055600bc53d344b7962614d4ac22cd98f4d35b6ec5a224608551429c5eb6a5f94cdb2a9dd2a57e92af345867230e5c7cd19e0142fb953c675ecc0d0f759ef4a473a5c6457e54c564cd870af0a8b0b53e9364713b70d22e5731f27495fd00a15223a670a72d724acdf58d0706b1eb95fa156ad51b329b5c77bf7e7f9803c25874475853ba424b566ee99e135b1b7e5b68d41fcac4767a9d98d", 0x5b5, 0x0, &(0x7f0000001140)={0x2, 0x4e20, @multicast1}, 0x10) 06:07:28 executing program 0: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000000c0), 0xfffffffffffffffd}, 0x20) 06:07:28 executing program 2: r0 = socket(0x1e, 0x802, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 06:07:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="01015604000000bfcb", 0x9) recvmmsg(r0, &(0x7f0000000940)=[{{&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000800)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1, &(0x7f0000000840)=""/201, 0xc9}}], 0x1, 0x0, &(0x7f0000000980)={0x0, 0x1c9c380}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="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", 0x5b5, 0x0, &(0x7f0000001140)={0x2, 0x4e20, @multicast1}, 0x10) 06:07:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005080)=[{0x0, 0x0, &(0x7f0000003b00), 0x26b, &(0x7f0000003b40)}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/36, 0xf}, {&(0x7f00000027c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x468}}], 0x4000000000000b8, 0x0, 0x0) 06:07:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005080)=[{0x0, 0x0, &(0x7f0000003b00), 0x26b, &(0x7f0000003b40)}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/36, 0xf}, {&(0x7f00000027c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x468}}], 0x4000000000000b8, 0x0, 0x0) 06:07:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="01015604000000bfcb", 0x9) recvmmsg(r0, &(0x7f0000000940)=[{{&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000800)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1, &(0x7f0000000840)=""/201, 0xc9}}], 0x1, 0x0, &(0x7f0000000980)={0x0, 0x1c9c380}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="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", 0x5b5, 0x0, &(0x7f0000001140)={0x2, 0x4e20, @multicast1}, 0x10) 06:07:28 executing program 0: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000000c0), 0xfffffffffffffffd}, 0x20) 06:07:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="01015604000000bfcb", 0x9) recvmmsg(r0, &(0x7f0000000940)=[{{&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000800)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1, &(0x7f0000000840)=""/201, 0xc9}}], 0x1, 0x0, &(0x7f0000000980)={0x0, 0x1c9c380}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="b8121d3dd448384f15594ab6f0f4f97f0f955d249179b340f11b478d6056d1c3f95a6513270b55a703c0b397060b6410a86773001dd091070eb2c6653d0d5091cbc62bccd1698aa93714b810da3051a51fc8ffd27e84c792679e54d52c34c86a0b181e0b074467c0b354cdcf9b41d12cd2f1a5ed4f677821b566635b6b8439780fdceca5cfc8e358062247a747dde7c0a1d16e9e6e7e5bbb889664f0e752c5f18b4f1962ba983b5201bb33e150697b2cb82f4388c51227bda2abf493cfa61f78d81246fa2306e17d25c893af1129c7568b6fcfc0bd5ad0e6788986f2c2e916bc91f31dabd18f0a6503f8e5a7b48cc18bd2cbdc89ac2364ecc30bc505d7322fb7e187c5e9c94960c1eff0d26f8d064ad4b1e6e89156b51c73607bde5e5917e000cfdb6ee51c8e4ceb8e1c4f201481caa026459d72052eada5638c9206a6393e87996c55cdd949dd30b61b346f725af3c6ec1a6a690a447c46a25c5ca6e22ab93e141cfea09e7818671e8e5169e80a770b1ff8202534581afa83e64055b3a5606c710d801c24a39f70d3ceda89588f0313325e52f943bf1c97f88d63908a53989b5d4bf63b802e24b3c51664498e764dddc33dab5f8de597652fb321517c122cacb9647144365e8a7a6d14c126f67ddb177d66b84a6605f37a6685f1abfb7738c2396db4f222204370bd991668722e2b862d941ce5f2ca8a91c3e3ab9ef1a8ebbf129bb237a6c8c3d09ada8a467c7de00446806c508de059f3004057a4f6f5b50c941432558731bd50a1aa2a8ff026c766d47f1fcac6ecdf6bc7e3052ba3c37b2b887523d99849c3191c03f09cbfe8fba13ffa51ad5f16ff071a7d86b07fe58eacd90a583fb14394929fed124c9bdcaac8d37240901a51b90982651bb1bfb9cd7065850c473089001dba367e476117b609d4e50e9eedb6abae229a341896a821ceda5e2b2462ce6854acb19e3dc0dcf9b7635c1e75bf48c18b5219ec907e57e058f6e249b2a4f5a64bbafd82bd924e3eff9d5e52c1abae7f3fe1d1702caa2ff5eaf46a0b8812495efa9dad2c3888e237d994a80b23707ddccc07228afeba371fb7d647f7d67e2e1c8c4df6c5fc086cd4a3ee56237849ce86667c8e6e5aed9cf5b8168d7a8f576e5d7fbb94ef69cebe4c407b64d5f0b0581736da279ded7907e25959f22bf159d051e363ac8bb9b8654f4df764fed0fdfc368724e209c7ceef9fdc2804e31af7c0d7eff7ecec13b7c9ba3f92c19caef4ceb6f40d7e4c6c637bdd79a442575c1e663d4825d2852f33895af4b502f81176de2f64a94d3d25809f9e4f7629b2e7e7cbe662c95709a673896f0ee945c73569df140bb008588167791a0dd462fdbceed8afdf1aa383d49bf562005116077d0bbeef2a32fa523663f2bab00d1e7b77654b1f520ebc5ac9bcae43284847634f472fe15688003eb78c207e95258ae38c529431a1e36b6b18740715e3f481a784bc16934c3f6e47410e35188d08609a5ad6d448f47b3db565d7c8b4731fcfd7e0954be9c404ad3feae1068086ad3056f710f3c9d5cff1900f1ba48e10ee75d71dbbe46214c60f4b7c61a42461e9a99ba599c1cdd061af288544aef3e55c945570fb51b4d72f4f91e3096cd64e54c51723dfb11f589f380e3d922be2b2f9c30c1d48fed2042c2bfe28f2aeb5e369d9dc905b3af74b6799e9fd0d7c40de49c7d711fde7d201df4f07898c0136481942847978fd71b4f9c354f35d1142ee7f14f2180ea8e232443555428e6866c7855d5d38060bdca961b041b34e19fc8e951bbc682d10f942ec43d4f072de7c1d86736cc61db0838d08263efe9385d8e1f243ffa3d5132083bbcffce97055600bc53d344b7962614d4ac22cd98f4d35b6ec5a224608551429c5eb6a5f94cdb2a9dd2a57e92af345867230e5c7cd19e0142fb953c675ecc0d0f759ef4a473a5c6457e54c564cd870af0a8b0b53e9364713b70d22e5731f27495fd00a15223a670a72d724acdf58d0706b1eb95fa156ad51b329b5c77bf7e7f9803c25874475853ba424b566ee99e135b1b7e5b68d41fcac4767a9d98d", 0x5b5, 0x0, &(0x7f0000001140)={0x2, 0x4e20, @multicast1}, 0x10) 06:07:28 executing program 2: r0 = socket(0x1e, 0x802, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 06:07:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005080)=[{0x0, 0x0, &(0x7f0000003b00), 0x26b, &(0x7f0000003b40)}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/36, 0xf}, {&(0x7f00000027c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x468}}], 0x4000000000000b8, 0x0, 0x0) 06:07:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005080)=[{0x0, 0x0, &(0x7f0000003b00), 0x26b, &(0x7f0000003b40)}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/36, 0xf}, {&(0x7f00000027c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x468}}], 0x4000000000000b8, 0x0, 0x0) 06:07:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="01015604000000bfcb", 0x9) recvmmsg(r0, &(0x7f0000000940)=[{{&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000800)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1, &(0x7f0000000840)=""/201, 0xc9}}], 0x1, 0x0, &(0x7f0000000980)={0x0, 0x1c9c380}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="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", 0x5b5, 0x0, &(0x7f0000001140)={0x2, 0x4e20, @multicast1}, 0x10) 06:07:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="01015604000000bfcb", 0x9) recvmmsg(r0, &(0x7f0000000940)=[{{&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000800)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1, &(0x7f0000000840)=""/201, 0xc9}}], 0x1, 0x0, &(0x7f0000000980)={0x0, 0x1c9c380}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="b8121d3dd448384f15594ab6f0f4f97f0f955d249179b340f11b478d6056d1c3f95a6513270b55a703c0b397060b6410a86773001dd091070eb2c6653d0d5091cbc62bccd1698aa93714b810da3051a51fc8ffd27e84c792679e54d52c34c86a0b181e0b074467c0b354cdcf9b41d12cd2f1a5ed4f677821b566635b6b8439780fdceca5cfc8e358062247a747dde7c0a1d16e9e6e7e5bbb889664f0e752c5f18b4f1962ba983b5201bb33e150697b2cb82f4388c51227bda2abf493cfa61f78d81246fa2306e17d25c893af1129c7568b6fcfc0bd5ad0e6788986f2c2e916bc91f31dabd18f0a6503f8e5a7b48cc18bd2cbdc89ac2364ecc30bc505d7322fb7e187c5e9c94960c1eff0d26f8d064ad4b1e6e89156b51c73607bde5e5917e000cfdb6ee51c8e4ceb8e1c4f201481caa026459d72052eada5638c9206a6393e87996c55cdd949dd30b61b346f725af3c6ec1a6a690a447c46a25c5ca6e22ab93e141cfea09e7818671e8e5169e80a770b1ff8202534581afa83e64055b3a5606c710d801c24a39f70d3ceda89588f0313325e52f943bf1c97f88d63908a53989b5d4bf63b802e24b3c51664498e764dddc33dab5f8de597652fb321517c122cacb9647144365e8a7a6d14c126f67ddb177d66b84a6605f37a6685f1abfb7738c2396db4f222204370bd991668722e2b862d941ce5f2ca8a91c3e3ab9ef1a8ebbf129bb237a6c8c3d09ada8a467c7de00446806c508de059f3004057a4f6f5b50c941432558731bd50a1aa2a8ff026c766d47f1fcac6ecdf6bc7e3052ba3c37b2b887523d99849c3191c03f09cbfe8fba13ffa51ad5f16ff071a7d86b07fe58eacd90a583fb14394929fed124c9bdcaac8d37240901a51b90982651bb1bfb9cd7065850c473089001dba367e476117b609d4e50e9eedb6abae229a341896a821ceda5e2b2462ce6854acb19e3dc0dcf9b7635c1e75bf48c18b5219ec907e57e058f6e249b2a4f5a64bbafd82bd924e3eff9d5e52c1abae7f3fe1d1702caa2ff5eaf46a0b8812495efa9dad2c3888e237d994a80b23707ddccc07228afeba371fb7d647f7d67e2e1c8c4df6c5fc086cd4a3ee56237849ce86667c8e6e5aed9cf5b8168d7a8f576e5d7fbb94ef69cebe4c407b64d5f0b0581736da279ded7907e25959f22bf159d051e363ac8bb9b8654f4df764fed0fdfc368724e209c7ceef9fdc2804e31af7c0d7eff7ecec13b7c9ba3f92c19caef4ceb6f40d7e4c6c637bdd79a442575c1e663d4825d2852f33895af4b502f81176de2f64a94d3d25809f9e4f7629b2e7e7cbe662c95709a673896f0ee945c73569df140bb008588167791a0dd462fdbceed8afdf1aa383d49bf562005116077d0bbeef2a32fa523663f2bab00d1e7b77654b1f520ebc5ac9bcae43284847634f472fe15688003eb78c207e95258ae38c529431a1e36b6b18740715e3f481a784bc16934c3f6e47410e35188d08609a5ad6d448f47b3db565d7c8b4731fcfd7e0954be9c404ad3feae1068086ad3056f710f3c9d5cff1900f1ba48e10ee75d71dbbe46214c60f4b7c61a42461e9a99ba599c1cdd061af288544aef3e55c945570fb51b4d72f4f91e3096cd64e54c51723dfb11f589f380e3d922be2b2f9c30c1d48fed2042c2bfe28f2aeb5e369d9dc905b3af74b6799e9fd0d7c40de49c7d711fde7d201df4f07898c0136481942847978fd71b4f9c354f35d1142ee7f14f2180ea8e232443555428e6866c7855d5d38060bdca961b041b34e19fc8e951bbc682d10f942ec43d4f072de7c1d86736cc61db0838d08263efe9385d8e1f243ffa3d5132083bbcffce97055600bc53d344b7962614d4ac22cd98f4d35b6ec5a224608551429c5eb6a5f94cdb2a9dd2a57e92af345867230e5c7cd19e0142fb953c675ecc0d0f759ef4a473a5c6457e54c564cd870af0a8b0b53e9364713b70d22e5731f27495fd00a15223a670a72d724acdf58d0706b1eb95fa156ad51b329b5c77bf7e7f9803c25874475853ba424b566ee99e135b1b7e5b68d41fcac4767a9d98d", 0x5b5, 0x0, &(0x7f0000001140)={0x2, 0x4e20, @multicast1}, 0x10) 06:07:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="01015604000000bfcb", 0x9) recvmmsg(r0, &(0x7f0000000940)=[{{&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000800)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1, &(0x7f0000000840)=""/201, 0xc9}}], 0x1, 0x0, &(0x7f0000000980)={0x0, 0x1c9c380}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="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", 0x5b5, 0x0, &(0x7f0000001140)={0x2, 0x4e20, @multicast1}, 0x10) 06:07:29 executing program 0: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000000c0), 0xfffffffffffffffd}, 0x20) [ 266.252848] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:07:29 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000400)=[{&(0x7f00000048c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000d40)=""/222, 0xde}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco={0x1f, {0x8, 0x0, 0x2}}, 0x80, &(0x7f0000000300)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x894f, 0x5, @dev={0xfe, 0x13, [0x0, 0x0, 0x0, 0x329]}}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 06:07:29 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1209c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x12}) 06:07:29 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x4, 0x3, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4032, 0x0, @local={0xac, 0x70}, @dev}}}}}}, &(0x7f0000000000)) 06:07:29 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000005c0)="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") r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x4000000000000, 0x100, 0x0, 0x1e, 0x1}, 0x2c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 06:07:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r2, &(0x7f0000004740)={&(0x7f0000000580)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000004c0)}, 0xe803) sendmsg$kcm(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000b80)='9', 0x1}], 0x1, &(0x7f0000001d40)=ANY=[]}, 0xc000) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)="1c", 0x1}], 0x1, &(0x7f00000006c0)}, 0x0) sendmsg$kcm(r2, &(0x7f00000009c0)={&(0x7f0000000840)=@nl=@unspec, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001e80)='r', 0x1}], 0x1, &(0x7f0000000f40)}, 0x0) 06:07:29 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x4, 0x3, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4032, 0x0, @local={0xac, 0x70}, @dev}}}}}}, &(0x7f0000000000)) 06:07:30 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='cgroup\x00') pread64(r0, &(0x7f0000000080)=""/111, 0x6f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge0\x00'}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) 06:07:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r2, &(0x7f0000004740)={&(0x7f0000000580)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000004c0)}, 0xe803) sendmsg$kcm(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000b80)='9', 0x1}], 0x1, &(0x7f0000001d40)=ANY=[]}, 0xc000) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)="1c", 0x1}], 0x1, &(0x7f00000006c0)}, 0x0) sendmsg$kcm(r2, &(0x7f00000009c0)={&(0x7f0000000840)=@nl=@unspec, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001e80)='r', 0x1}], 0x1, &(0x7f0000000f40)}, 0x0) 06:07:30 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000400)=[{&(0x7f00000048c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000d40)=""/222, 0xde}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco={0x1f, {0x8, 0x0, 0x2}}, 0x80, &(0x7f0000000300)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x894f, 0x5, @dev={0xfe, 0x13, [0x0, 0x0, 0x0, 0x329]}}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 06:07:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="01015604000000bfcb", 0x9) recvmmsg(r0, &(0x7f0000000940)=[{{&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000800)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1, &(0x7f0000000840)=""/201, 0xc9}}], 0x1, 0x0, &(0x7f0000000980)={0x0, 0x1c9c380}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="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", 0x5b5, 0x0, &(0x7f0000001140)={0x2, 0x4e20, @multicast1}, 0x10) 06:07:30 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x4, 0x3, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4032, 0x0, @local={0xac, 0x70}, @dev}}}}}}, &(0x7f0000000000)) 06:07:30 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000005c0)="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") r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x4000000000000, 0x100, 0x0, 0x1e, 0x1}, 0x2c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 06:07:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r2, &(0x7f0000004740)={&(0x7f0000000580)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000004c0)}, 0xe803) sendmsg$kcm(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000b80)='9', 0x1}], 0x1, &(0x7f0000001d40)=ANY=[]}, 0xc000) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)="1c", 0x1}], 0x1, &(0x7f00000006c0)}, 0x0) sendmsg$kcm(r2, &(0x7f00000009c0)={&(0x7f0000000840)=@nl=@unspec, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001e80)='r', 0x1}], 0x1, &(0x7f0000000f40)}, 0x0) 06:07:30 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000400)=[{&(0x7f00000048c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000d40)=""/222, 0xde}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco={0x1f, {0x8, 0x0, 0x2}}, 0x80, &(0x7f0000000300)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x894f, 0x5, @dev={0xfe, 0x13, [0x0, 0x0, 0x0, 0x329]}}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 06:07:30 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='cgroup\x00') pread64(r0, &(0x7f0000000080)=""/111, 0x6f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge0\x00'}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) 06:07:30 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x4, 0x3, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4032, 0x0, @local={0xac, 0x70}, @dev}}}}}}, &(0x7f0000000000)) 06:07:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="01015604000000bfcb", 0x9) recvmmsg(r0, &(0x7f0000000940)=[{{&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000800)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1, &(0x7f0000000840)=""/201, 0xc9}}], 0x1, 0x0, &(0x7f0000000980)={0x0, 0x1c9c380}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="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", 0x5b5, 0x0, &(0x7f0000001140)={0x2, 0x4e20, @multicast1}, 0x10) 06:07:31 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000400)=[{&(0x7f00000048c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000d40)=""/222, 0xde}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco={0x1f, {0x8, 0x0, 0x2}}, 0x80, &(0x7f0000000300)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x894f, 0x5, @dev={0xfe, 0x13, [0x0, 0x0, 0x0, 0x329]}}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 06:07:31 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='cgroup\x00') pread64(r0, &(0x7f0000000080)=""/111, 0x6f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge0\x00'}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) 06:07:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r2, &(0x7f0000004740)={&(0x7f0000000580)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000004c0)}, 0xe803) sendmsg$kcm(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000b80)='9', 0x1}], 0x1, &(0x7f0000001d40)=ANY=[]}, 0xc000) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)="1c", 0x1}], 0x1, &(0x7f00000006c0)}, 0x0) sendmsg$kcm(r2, &(0x7f00000009c0)={&(0x7f0000000840)=@nl=@unspec, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001e80)='r', 0x1}], 0x1, &(0x7f0000000f40)}, 0x0) 06:07:31 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000005c0)="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") r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x4000000000000, 0x100, 0x0, 0x1e, 0x1}, 0x2c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 06:07:31 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000005c0)="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") r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x4000000000000, 0x100, 0x0, 0x1e, 0x1}, 0x2c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 06:07:31 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000005c0)="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") r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x4000000000000, 0x100, 0x0, 0x1e, 0x1}, 0x2c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 06:07:31 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='cgroup\x00') pread64(r0, &(0x7f0000000080)=""/111, 0x6f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge0\x00'}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) 06:07:31 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000005c0)="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") r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x4000000000000, 0x100, 0x0, 0x1e, 0x1}, 0x2c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 06:07:31 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000005c0)="30046e41c568427f0861615c9a374f4c1d5a181a26e4f5da476b8fbfa8ae7e77e2274c7a76b004f24df72cd785f8c91628908cb259f04e56478a036a935f1ba6178198b47f7f3af8071a83955e2327e1dc6132a9386c50cb05409231dde276e6ec5da8fb0679c6c61740d8568bd2696c51ec7e029b26e63ce5167dc9d59add056c34dfe4e7c25bead52eaf78e234b5b907ae0b7ff804256ca85f979cf5881e749d8a2d8312f6b33cff1f9741213ff2ec16da72c8a40bfe5529e9b48973774b818a9186bce2f8fdb8c2f77f8031ac5c4d0e32041c2bf13587ee9fffae8f29022692f78c16c91f2dcb567a0d15f1552242deb6f393645d1332fe735d921cc66bc8") r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x4000000000000, 0x100, 0x0, 0x1e, 0x1}, 0x2c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 06:07:32 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000005c0)="30046e41c568427f0861615c9a374f4c1d5a181a26e4f5da476b8fbfa8ae7e77e2274c7a76b004f24df72cd785f8c91628908cb259f04e56478a036a935f1ba6178198b47f7f3af8071a83955e2327e1dc6132a9386c50cb05409231dde276e6ec5da8fb0679c6c61740d8568bd2696c51ec7e029b26e63ce5167dc9d59add056c34dfe4e7c25bead52eaf78e234b5b907ae0b7ff804256ca85f979cf5881e749d8a2d8312f6b33cff1f9741213ff2ec16da72c8a40bfe5529e9b48973774b818a9186bce2f8fdb8c2f77f8031ac5c4d0e32041c2bf13587ee9fffae8f29022692f78c16c91f2dcb567a0d15f1552242deb6f393645d1332fe735d921cc66bc8") r1 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x4000000000000, 0x100, 0x0, 0x1e, 0x1}, 0x2c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 06:07:32 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000005c0)="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") r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x4000000000000, 0x100, 0x0, 0x1e, 0x1}, 0x2c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 06:07:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syncfs(r0) 06:07:32 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000005c0)="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") r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x4000000000000, 0x100, 0x0, 0x1e, 0x1}, 0x2c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 06:07:32 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000005c0)="30046e41c568427f0861615c9a374f4c1d5a181a26e4f5da476b8fbfa8ae7e77e2274c7a76b004f24df72cd785f8c91628908cb259f04e56478a036a935f1ba6178198b47f7f3af8071a83955e2327e1dc6132a9386c50cb05409231dde276e6ec5da8fb0679c6c61740d8568bd2696c51ec7e029b26e63ce5167dc9d59add056c34dfe4e7c25bead52eaf78e234b5b907ae0b7ff804256ca85f979cf5881e749d8a2d8312f6b33cff1f9741213ff2ec16da72c8a40bfe5529e9b48973774b818a9186bce2f8fdb8c2f77f8031ac5c4d0e32041c2bf13587ee9fffae8f29022692f78c16c91f2dcb567a0d15f1552242deb6f393645d1332fe735d921cc66bc8") r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x4000000000000, 0x100, 0x0, 0x1e, 0x1}, 0x2c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 06:07:32 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000005c0)="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") r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x4000000000000, 0x100, 0x0, 0x1e, 0x1}, 0x2c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 06:07:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x200}, 0x10) 06:07:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syncfs(r0) 06:07:32 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000005c0)="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") r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x4000000000000, 0x100, 0x0, 0x1e, 0x1}, 0x2c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 06:07:32 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000005c0)="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") r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x4000000000000, 0x100, 0x0, 0x1e, 0x1}, 0x2c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 06:07:32 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000005c0)="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") r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x4000000000000, 0x100, 0x0, 0x1e, 0x1}, 0x2c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 06:07:33 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000040)=""/4096) 06:07:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syncfs(r0) 06:07:33 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@random="59cc9ee6e8e1", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x88, 0x0, @empty={[0x0, 0x1f4]}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f00000000c0)) 06:07:33 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000005c0)="30046e41c568427f0861615c9a374f4c1d5a181a26e4f5da476b8fbfa8ae7e77e2274c7a76b004f24df72cd785f8c91628908cb259f04e56478a036a935f1ba6178198b47f7f3af8071a83955e2327e1dc6132a9386c50cb05409231dde276e6ec5da8fb0679c6c61740d8568bd2696c51ec7e029b26e63ce5167dc9d59add056c34dfe4e7c25bead52eaf78e234b5b907ae0b7ff804256ca85f979cf5881e749d8a2d8312f6b33cff1f9741213ff2ec16da72c8a40bfe5529e9b48973774b818a9186bce2f8fdb8c2f77f8031ac5c4d0e32041c2bf13587ee9fffae8f29022692f78c16c91f2dcb567a0d15f1552242deb6f393645d1332fe735d921cc66bc8") r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x4000000000000, 0x100, 0x0, 0x1e, 0x1}, 0x2c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 06:07:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x200}, 0x10) 06:07:33 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x3015}}) 06:07:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000004f40)=[{{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000003400), 0x340020}], 0x1}}], 0x1, 0x0) 06:07:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syncfs(r0) 06:07:33 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@random="59cc9ee6e8e1", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x88, 0x0, @empty={[0x0, 0x1f4]}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f00000000c0)) 06:07:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x200}, 0x10) 06:07:34 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0xfffffffffffffffa}) 06:07:34 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x3015}}) 06:07:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000004f40)=[{{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000003400), 0x340020}], 0x1}}], 0x1, 0x0) 06:07:34 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@random="59cc9ee6e8e1", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x88, 0x0, @empty={[0x0, 0x1f4]}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f00000000c0)) 06:07:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 06:07:34 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@random="59cc9ee6e8e1", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x88, 0x0, @empty={[0x0, 0x1f4]}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f00000000c0)) 06:07:34 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0xfffffffffffffffa}) 06:07:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000004f40)=[{{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000003400), 0x340020}], 0x1}}], 0x1, 0x0) 06:07:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x200}, 0x10) 06:07:34 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x3015}}) 06:07:35 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0xfffffffffffffffa}) 06:07:35 executing program 1: msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xb) 06:07:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 06:07:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000004f40)=[{{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000003400), 0x340020}], 0x1}}], 0x1, 0x0) 06:07:35 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x3015}}) 06:07:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [0x40000104]}) 06:07:35 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0xfffffffffffffffa}) 06:07:35 executing program 1: msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xb) 06:07:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 06:07:35 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={0xffffffff}, 0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000940)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b], [0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) 06:07:35 executing program 1: msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xb) 06:07:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) chroot(&(0x7f0000000180)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f00000001c0)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000004023}}}, 0x78) 06:07:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [0x40000104]}) 06:07:36 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000280)="2da7a67e86b8ee2f5b4d807ea2966f031d72e13b24d9b5bbacfb9b205d8aca1365bee98e7f4b5e6c82d14ca4adf1ee8d145b039b04a4987a26cbd6beffb2b989e83005b3fc8e3db90dac88f8a373818ec89921eeeca07e8d44734ea4e561027dd17563ef4c9af6b95d957839215f5bc666d70a4d8169b994c01c6d27e2e72c6c572e4e57906721e4c80e94e16178058b28911ed2a8d1fc2950", 0x99}], 0x1) [ 272.994173] input: syz1 as /devices/virtual/input/input16 06:07:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 06:07:36 executing program 1: msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xb) 06:07:36 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb, 0xfffffffffffffffc, 0xfffffffffffffffc}}) 06:07:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) 06:07:36 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @dev, 'lo\x00'}}, 0x1e) 06:07:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [0x40000104]}) 06:07:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) chroot(&(0x7f0000000180)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f00000001c0)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000004023}}}, 0x78) [ 273.744925] input: syz1 as /devices/virtual/input/input17 06:07:37 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={0xffffffff}, 0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000940)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b], [0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) 06:07:37 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @dev, 'lo\x00'}}, 0x1e) 06:07:37 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb, 0xfffffffffffffffc, 0xfffffffffffffffc}}) 06:07:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [0x40000104]}) 06:07:37 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb, 0xfffffffffffffffc, 0xfffffffffffffffc}}) 06:07:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) chroot(&(0x7f0000000180)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f00000001c0)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000004023}}}, 0x78) [ 274.291758] input: syz1 as /devices/virtual/input/input18 06:07:37 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={0xffffffff}, 0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000940)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b], [0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) 06:07:37 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @dev, 'lo\x00'}}, 0x1e) 06:07:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) 06:07:37 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb, 0xfffffffffffffffc, 0xfffffffffffffffc}}) [ 274.712211] input: syz1 as /devices/virtual/input/input19 06:07:37 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @dev, 'lo\x00'}}, 0x1e) 06:07:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) chroot(&(0x7f0000000180)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f00000001c0)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000004023}}}, 0x78) 06:07:38 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={0xffffffff}, 0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000940)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b], [0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) 06:07:38 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={0xffffffff}, 0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000940)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b], [0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) 06:07:38 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) chroot(&(0x7f0000000180)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f00000001c0)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000004023}}}, 0x78) 06:07:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 275.387313] input: syz1 as /devices/virtual/input/input20 06:07:38 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) chroot(&(0x7f0000000180)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f00000001c0)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000004023}}}, 0x78) [ 275.496349] input: syz1 as /devices/virtual/input/input21 06:07:38 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={0xffffffff}, 0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000940)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b], [0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) 06:07:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) [ 275.904687] input: syz1 as /devices/virtual/input/input22 06:07:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) chroot(&(0x7f0000000180)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f00000001c0)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000004023}}}, 0x78) 06:07:39 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={0xffffffff}, 0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000940)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b], [0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) 06:07:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 06:07:39 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={0xffffffff}, 0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000940)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b], [0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) [ 276.615729] input: syz1 as /devices/virtual/input/input23 [ 276.794461] input: syz1 as /devices/virtual/input/input24 06:07:39 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={0xffffffff}, 0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000940)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b], [0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) 06:07:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 06:07:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) [ 277.104628] input: syz1 as /devices/virtual/input/input25 06:07:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 06:07:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 06:07:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 06:07:40 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={0xffffffff}, 0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000940)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b], [0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) [ 277.720718] input: syz1 as /devices/virtual/input/input26 06:07:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 06:07:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 06:07:41 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000), 0x10) 06:07:41 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000880)}, 0x0) 06:07:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 06:07:41 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000), 0x10) 06:07:41 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000880)}, 0x0) 06:07:41 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="66410f38815a5945d8622167660f38f149b866bad00466edc442fd237d24c7442400a6000000c74424022e000000ff1c24c402a99877a6c421f9136275a1ee7e0000000000004b0fc71f", 0x4a}], 0x1, 0x0, &(0x7f0000000240), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:07:42 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000), 0x10) 06:07:42 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 06:07:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 06:07:42 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000880)}, 0x0) 06:07:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 06:07:42 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000), 0x10) 06:07:42 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="66410f38815a5945d8622167660f38f149b866bad00466edc442fd237d24c7442400a6000000c74424022e000000ff1c24c402a99877a6c421f9136275a1ee7e0000000000004b0fc71f", 0x4a}], 0x1, 0x0, &(0x7f0000000240), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:07:42 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x6, &(0x7f0000000040)) 06:07:42 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000880)}, 0x0) 06:07:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000002d40)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x2, @pix={0x0, 0x0, 0x0, 0x9, 0xf9}}) 06:07:43 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = fcntl$dupfd(r1, 0x0, r1) read$FUSE(r3, &(0x7f0000000200), 0x1000) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write(r1, &(0x7f0000000040), 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) 06:07:43 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x6, &(0x7f0000000040)) 06:07:43 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="66410f38815a5945d8622167660f38f149b866bad00466edc442fd237d24c7442400a6000000c74424022e000000ff1c24c402a99877a6c421f9136275a1ee7e0000000000004b0fc71f", 0x4a}], 0x1, 0x0, &(0x7f0000000240), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:07:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 06:07:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000002d40)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x2, @pix={0x0, 0x0, 0x0, 0x9, 0xf9}}) 06:07:44 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x6, &(0x7f0000000040)) 06:07:44 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = fcntl$dupfd(r1, 0x0, r1) read$FUSE(r3, &(0x7f0000000200), 0x1000) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write(r1, &(0x7f0000000040), 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) 06:07:44 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="66410f38815a5945d8622167660f38f149b866bad00466edc442fd237d24c7442400a6000000c74424022e000000ff1c24c402a99877a6c421f9136275a1ee7e0000000000004b0fc71f", 0x4a}], 0x1, 0x0, &(0x7f0000000240), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:07:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 06:07:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000002d40)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x2, @pix={0x0, 0x0, 0x0, 0x9, 0xf9}}) 06:07:44 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x6, &(0x7f0000000040)) 06:07:44 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = fcntl$dupfd(r1, 0x0, r1) read$FUSE(r3, &(0x7f0000000200), 0x1000) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write(r1, &(0x7f0000000040), 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) 06:07:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000002d40)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x2, @pix={0x0, 0x0, 0x0, 0x9, 0xf9}}) 06:07:45 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = fcntl$dupfd(r1, 0x0, r1) read$FUSE(r3, &(0x7f0000000200), 0x1000) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write(r1, &(0x7f0000000040), 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) 06:07:45 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = fcntl$dupfd(r1, 0x0, r1) read$FUSE(r3, &(0x7f0000000200), 0x1000) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write(r1, &(0x7f0000000040), 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) 06:07:46 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = fcntl$dupfd(r1, 0x0, r1) read$FUSE(r3, &(0x7f0000000200), 0x1000) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write(r1, &(0x7f0000000040), 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) 06:07:46 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0), 0x4) 06:07:46 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = fcntl$dupfd(r1, 0x0, r1) read$FUSE(r3, &(0x7f0000000200), 0x1000) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write(r1, &(0x7f0000000040), 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) 06:07:46 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = fcntl$dupfd(r1, 0x0, r1) read$FUSE(r3, &(0x7f0000000200), 0x1000) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write(r1, &(0x7f0000000040), 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) 06:07:46 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = fcntl$dupfd(r1, 0x0, r1) read$FUSE(r3, &(0x7f0000000200), 0x1000) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write(r1, &(0x7f0000000040), 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) 06:07:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a91194a39265df5cf1cdd8b55b062a6f157af090000004d4f8a906151", 0x20) 06:07:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a91194a39265df5cf1cdd8b55b062a6f157af090000004d4f8a906151", 0x20) 06:07:46 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0), 0x4) 06:07:46 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = fcntl$dupfd(r1, 0x0, r1) read$FUSE(r3, &(0x7f0000000200), 0x1000) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write(r1, &(0x7f0000000040), 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) 06:07:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 06:07:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a91194a39265df5cf1cdd8b55b062a6f157af090000004d4f8a906151", 0x20) 06:07:46 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = fcntl$dupfd(r1, 0x0, r1) read$FUSE(r3, &(0x7f0000000200), 0x1000) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write(r1, &(0x7f0000000040), 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) 06:07:46 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0), 0x4) 06:07:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 06:07:47 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = fcntl$dupfd(r1, 0x0, r1) read$FUSE(r3, &(0x7f0000000200), 0x1000) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write(r1, &(0x7f0000000040), 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) 06:07:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a91194a39265df5cf1cdd8b55b062a6f157af090000004d4f8a906151", 0x20) 06:07:47 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0), 0x4) 06:07:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 06:07:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 06:07:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc}]}}}]}, 0x3c}}, 0x0) 06:07:47 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x83a3}]}, 0x10) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000002e0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 06:07:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 284.737905] netlink: 'syz-executor2': attribute type 12 has an invalid length. 06:07:47 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = fcntl$dupfd(r1, 0x0, r1) read$FUSE(r3, &(0x7f0000000200), 0x1000) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write(r1, &(0x7f0000000040), 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) 06:07:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 06:07:48 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000100), &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f0000000180)={"736861332d3338342d04656e6572696300"}, &(0x7f0000000140)}) 06:07:48 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x83a3}]}, 0x10) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000002e0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 06:07:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc}]}}}]}, 0x3c}}, 0x0) 06:07:48 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000640)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0x2000000021, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc05c5340, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x0, @time={0x0, 0x989680}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) [ 285.267506] netlink: 'syz-executor2': attribute type 12 has an invalid length. 06:07:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 06:07:48 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x83a3}]}, 0x10) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000002e0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 06:07:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc}]}}}]}, 0x3c}}, 0x0) [ 285.446122] could not allocate digest TFM handle sha3-384-eneric [ 285.511933] could not allocate digest TFM handle sha3-384-eneric [ 285.686744] netlink: 'syz-executor2': attribute type 12 has an invalid length. 06:07:48 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000100), &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f0000000180)={"736861332d3338342d04656e6572696300"}, &(0x7f0000000140)}) 06:07:48 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x83a3}]}, 0x10) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000002e0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 06:07:48 executing program 1: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/114, 0x72}, {&(0x7f00000000c0)=""/48, 0x30}], 0x2, &(0x7f00000013c0)=""/141, 0x8d}}], 0x1, 0x0, &(0x7f00000015c0)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) 06:07:49 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000640)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0x2000000021, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc05c5340, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x0, @time={0x0, 0x989680}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:07:49 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000640)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0x2000000021, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc05c5340, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x0, @time={0x0, 0x989680}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:07:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc}]}}}]}, 0x3c}}, 0x0) [ 286.189735] could not allocate digest TFM handle sha3-384-eneric [ 286.294367] netlink: 'syz-executor2': attribute type 12 has an invalid length. 06:07:49 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0xffffffff00000000, 0x0) 06:07:49 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000100), &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f0000000180)={"736861332d3338342d04656e6572696300"}, &(0x7f0000000140)}) 06:07:49 executing program 1: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/114, 0x72}, {&(0x7f00000000c0)=""/48, 0x30}], 0x2, &(0x7f00000013c0)=""/141, 0x8d}}], 0x1, 0x0, &(0x7f00000015c0)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) 06:07:49 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000640)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0x2000000021, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc05c5340, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x0, @time={0x0, 0x989680}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:07:49 executing program 2: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/114, 0x72}, {&(0x7f00000000c0)=""/48, 0x30}], 0x2, &(0x7f00000013c0)=""/141, 0x8d}}], 0x1, 0x0, &(0x7f00000015c0)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) 06:07:49 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0xffffffff00000000, 0x0) [ 286.833111] could not allocate digest TFM handle sha3-384-eneric 06:07:50 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000100), &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f0000000180)={"736861332d3338342d04656e6572696300"}, &(0x7f0000000140)}) 06:07:50 executing program 1: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/114, 0x72}, {&(0x7f00000000c0)=""/48, 0x30}], 0x2, &(0x7f00000013c0)=""/141, 0x8d}}], 0x1, 0x0, &(0x7f00000015c0)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) 06:07:50 executing program 2: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/114, 0x72}, {&(0x7f00000000c0)=""/48, 0x30}], 0x2, &(0x7f00000013c0)=""/141, 0x8d}}], 0x1, 0x0, &(0x7f00000015c0)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) 06:07:50 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000640)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0x2000000021, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc05c5340, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x0, @time={0x0, 0x989680}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:07:50 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000640)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0x2000000021, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc05c5340, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x0, @time={0x0, 0x989680}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:07:50 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0xffffffff00000000, 0x0) [ 287.366575] could not allocate digest TFM handle sha3-384-eneric 06:07:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x30, 0x0, 0x0, 0x80000fffff030}, {0x16}]}, 0x10) 06:07:50 executing program 1: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/114, 0x72}, {&(0x7f00000000c0)=""/48, 0x30}], 0x2, &(0x7f00000013c0)=""/141, 0x8d}}], 0x1, 0x0, &(0x7f00000015c0)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) 06:07:50 executing program 2: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/114, 0x72}, {&(0x7f00000000c0)=""/48, 0x30}], 0x2, &(0x7f00000013c0)=""/141, 0x8d}}], 0x1, 0x0, &(0x7f00000015c0)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) 06:07:50 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0xffffffff00000000, 0x0) 06:07:50 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) shutdown(r0, 0x0) 06:07:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x30, 0x0, 0x0, 0x80000fffff030}, {0x16}]}, 0x10) 06:07:51 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000640)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0x2000000021, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc05c5340, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x0, @time={0x0, 0x989680}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:07:51 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) shutdown(r0, 0x0) 06:07:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1b}, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000cd, 0x0) 06:07:51 executing program 5: sysfs$1(0x1, &(0x7f0000000040)='cgroup\x00') 06:07:51 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) shutdown(r0, 0x0) 06:07:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x30, 0x0, 0x0, 0x80000fffff030}, {0x16}]}, 0x10) 06:07:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f00000000c0)=0x20) 06:07:51 executing program 5: sysfs$1(0x1, &(0x7f0000000040)='cgroup\x00') 06:07:51 executing program 4: readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000100)=""/86, 0x56}], 0x1) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) readv(r0, &(0x7f0000000240), 0x1ff) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 06:07:52 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) shutdown(r0, 0x0) 06:07:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x30, 0x0, 0x0, 0x80000fffff030}, {0x16}]}, 0x10) [ 289.062405] input: syz1 as /devices/virtual/input/input27 06:07:52 executing program 5: sysfs$1(0x1, &(0x7f0000000040)='cgroup\x00') 06:07:52 executing program 1: io_setup(0x1, &(0x7f0000000000)=0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x4, 0xffffffffffffffff, &(0x7f00000001c0)="bc00ad25ec32672509055a22581492baceff4eb85766c8b32151e4b4fb3b2b57c4bcf964dac6e67c9c04219dd44f863086b96a1840b490a5c36181308157c380bcd422c3a5d53b6a338f0be4", 0x4c, 0x80000000000, 0x0, 0x0, r1}, &(0x7f0000000240)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x3, 0x0, [], 0x1ff}]}}) 06:07:52 executing program 4: readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000100)=""/86, 0x56}], 0x1) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) readv(r0, &(0x7f0000000240), 0x1ff) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 06:07:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1b}, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000cd, 0x0) [ 289.604481] input: syz1 as /devices/virtual/input/input29 06:07:52 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000100)=""/86, 0x56}], 0x1) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) readv(r0, &(0x7f0000000240), 0x1ff) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 06:07:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f00000000c0)=0x20) 06:07:52 executing program 5: sysfs$1(0x1, &(0x7f0000000040)='cgroup\x00') 06:07:53 executing program 4: readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000100)=""/86, 0x56}], 0x1) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) readv(r0, &(0x7f0000000240), 0x1ff) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 289.903173] input: syz1 as /devices/virtual/input/input30 [ 290.129176] input: syz1 as /devices/virtual/input/input31 06:07:53 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000100)=""/86, 0x56}], 0x1) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) readv(r0, &(0x7f0000000240), 0x1ff) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 06:07:53 executing program 1: io_setup(0x1, &(0x7f0000000000)=0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x4, 0xffffffffffffffff, &(0x7f00000001c0)="bc00ad25ec32672509055a22581492baceff4eb85766c8b32151e4b4fb3b2b57c4bcf964dac6e67c9c04219dd44f863086b96a1840b490a5c36181308157c380bcd422c3a5d53b6a338f0be4", 0x4c, 0x80000000000, 0x0, 0x0, r1}, &(0x7f0000000240)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x3, 0x0, [], 0x1ff}]}}) [ 290.358390] input: syz1 as /devices/virtual/input/input32 06:07:53 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000000)) 06:07:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1b}, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000cd, 0x0) 06:07:53 executing program 4: readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000100)=""/86, 0x56}], 0x1) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) readv(r0, &(0x7f0000000240), 0x1ff) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 06:07:53 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000100)=""/86, 0x56}], 0x1) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) readv(r0, &(0x7f0000000240), 0x1ff) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 290.677473] input: syz1 as /devices/virtual/input/input33 06:07:54 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000000)) [ 290.898449] input: syz1 as /devices/virtual/input/input34 06:07:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f00000000c0)=0x20) 06:07:54 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000000)) 06:07:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, &(0x7f0000000280), 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='gretap0\x00', 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:07:54 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000000)) 06:07:54 executing program 1: io_setup(0x1, &(0x7f0000000000)=0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x4, 0xffffffffffffffff, &(0x7f00000001c0)="bc00ad25ec32672509055a22581492baceff4eb85766c8b32151e4b4fb3b2b57c4bcf964dac6e67c9c04219dd44f863086b96a1840b490a5c36181308157c380bcd422c3a5d53b6a338f0be4", 0x4c, 0x80000000000, 0x0, 0x0, r1}, &(0x7f0000000240)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x3, 0x0, [], 0x1ff}]}}) 06:07:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1b}, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000cd, 0x0) 06:07:54 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000000)) 06:07:54 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000000)) 06:07:55 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000000)) 06:07:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="20000000000000008400000002000000004d76492a715954cd000000", @ANYRES32=0x0], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 06:07:55 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 06:07:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f00000000c0)=0x20) 06:07:55 executing program 1: io_setup(0x1, &(0x7f0000000000)=0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x4, 0xffffffffffffffff, &(0x7f00000001c0)="bc00ad25ec32672509055a22581492baceff4eb85766c8b32151e4b4fb3b2b57c4bcf964dac6e67c9c04219dd44f863086b96a1840b490a5c36181308157c380bcd422c3a5d53b6a338f0be4", 0x4c, 0x80000000000, 0x0, 0x0, r1}, &(0x7f0000000240)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x3, 0x0, [], 0x1ff}]}}) 06:07:55 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20080, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000209000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x7ffff000}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400218) sendto(0xffffffffffffffff, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000180)=@buf={0x0, &(0x7f0000000080)}) 06:07:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="20000000000000008400000002000000004d76492a715954cd000000", @ANYRES32=0x0], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 06:07:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x15, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x6}]}, 0x30}}, 0x0) 06:07:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="20000000000000008400000002000000004d76492a715954cd000000", @ANYRES32=0x0], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 06:07:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x15, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x6}]}, 0x30}}, 0x0) 06:07:56 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20080, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000209000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x7ffff000}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400218) sendto(0xffffffffffffffff, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000180)=@buf={0x0, &(0x7f0000000080)}) 06:07:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="20000000000000008400000002000000004d76492a715954cd000000", @ANYRES32=0x0], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 06:07:56 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 06:07:56 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20080, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000209000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x7ffff000}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400218) sendto(0xffffffffffffffff, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000180)=@buf={0x0, &(0x7f0000000080)}) 06:07:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) writev(r0, &(0x7f00000005c0)=[{&(0x7f00000000c0)="d5fc255d3054e7c15823aab6ea9db75057b5200d5aae274769c464b6e2ff5ad1b84a0f7fa0a9fdc2de9a50215339c2e997ef09eaaa5e420e1ba58fd72fc57665a6721828e651ec24e097c573d1d27136a82ae77a2e98a0fb", 0x58}], 0x1) 06:07:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x15, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x6}]}, 0x30}}, 0x0) 06:07:56 executing program 4: r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x80c) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f0000000000)) 06:07:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x15, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x6}]}, 0x30}}, 0x0) 06:07:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) writev(r0, &(0x7f00000005c0)=[{&(0x7f00000000c0)="d5fc255d3054e7c15823aab6ea9db75057b5200d5aae274769c464b6e2ff5ad1b84a0f7fa0a9fdc2de9a50215339c2e997ef09eaaa5e420e1ba58fd72fc57665a6721828e651ec24e097c573d1d27136a82ae77a2e98a0fb", 0x58}], 0x1) 06:07:56 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20080, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000209000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x7ffff000}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400218) sendto(0xffffffffffffffff, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000180)=@buf={0x0, &(0x7f0000000080)}) 06:07:57 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 06:07:57 executing program 4: r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x80c) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f0000000000)) 06:07:57 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20080, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000209000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x7ffff000}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400218) sendto(0xffffffffffffffff, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000180)=@buf={0x0, &(0x7f0000000080)}) 06:07:57 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) writev(r0, &(0x7f00000005c0)=[{&(0x7f00000000c0)="d5fc255d3054e7c15823aab6ea9db75057b5200d5aae274769c464b6e2ff5ad1b84a0f7fa0a9fdc2de9a50215339c2e997ef09eaaa5e420e1ba58fd72fc57665a6721828e651ec24e097c573d1d27136a82ae77a2e98a0fb", 0x58}], 0x1) 06:07:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000), 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 06:07:57 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) writev(r0, &(0x7f00000005c0)=[{&(0x7f00000000c0)="d5fc255d3054e7c15823aab6ea9db75057b5200d5aae274769c464b6e2ff5ad1b84a0f7fa0a9fdc2de9a50215339c2e997ef09eaaa5e420e1ba58fd72fc57665a6721828e651ec24e097c573d1d27136a82ae77a2e98a0fb", 0x58}], 0x1) 06:07:57 executing program 4: r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x80c) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f0000000000)) 06:07:57 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20080, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000209000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x7ffff000}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400218) sendto(0xffffffffffffffff, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000180)=@buf={0x0, &(0x7f0000000080)}) 06:07:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000), 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 06:07:57 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 06:07:58 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4c, 0x0, &(0x7f00000001c0)=[@decrefs, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000100)}}], 0xdc, 0x0, &(0x7f0000000240)="913ea8c9a6424332bb33e7ab63495c43fb9b300785eaec2e70a30675ae74cd5b09073ea9209fb74ceb28b068b369667de58f2b8d45a5e9799b658cdd49506286cab1773e6bab568edb7cc4169a8ce78ac5bc119beb574a94e9cce5f6a4d8db7e6be9e9120c0be474631f8793b527c1fdd0255fb702841a344bc2fcc932d7ac3947f3f9baf3de7e1b5a7d4979d1e24dd8cfb5230d780c9e6cf9cfda2b67d7faa625f6eca3b1d9fef7f24915d022b83522a1c6b697342cfcbf4589a441ef004dba7af9b9e71bbe586585ad8c9a70b6bdefd73e5f0a8d67246a7156aac0"}) 06:07:58 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20080, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000209000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x7ffff000}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400218) sendto(0xffffffffffffffff, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000180)=@buf={0x0, &(0x7f0000000080)}) 06:07:58 executing program 4: r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x80c) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f0000000000)) [ 295.190164] binder: 12314 invalid dec weak, ref 39 desc 0 s 1 w 0 [ 295.196750] binder: 12314:12319 transaction failed 29189/-22, size 0-0 line 2855 06:07:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000), 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 06:07:58 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4c, 0x0, &(0x7f00000001c0)=[@decrefs, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000100)}}], 0xdc, 0x0, &(0x7f0000000240)="913ea8c9a6424332bb33e7ab63495c43fb9b300785eaec2e70a30675ae74cd5b09073ea9209fb74ceb28b068b369667de58f2b8d45a5e9799b658cdd49506286cab1773e6bab568edb7cc4169a8ce78ac5bc119beb574a94e9cce5f6a4d8db7e6be9e9120c0be474631f8793b527c1fdd0255fb702841a344bc2fcc932d7ac3947f3f9baf3de7e1b5a7d4979d1e24dd8cfb5230d780c9e6cf9cfda2b67d7faa625f6eca3b1d9fef7f24915d022b83522a1c6b697342cfcbf4589a441ef004dba7af9b9e71bbe586585ad8c9a70b6bdefd73e5f0a8d67246a7156aac0"}) 06:07:58 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) close(r1) 06:07:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000), 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 06:07:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000c03000)=[@in], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3, &(0x7f00000000c0)=0x80) 06:07:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4542fb0803541b3b}, 0xc) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 295.904250] binder: 12341 invalid dec weak, ref 42 desc 0 s 1 w 0 [ 295.910609] binder: 12341:12343 transaction failed 29189/-22, size 0-0 line 2855 06:07:59 executing program 0: ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0x40286608, &(0x7f0000000440)={0x2000000000000157, &(0x7f0000000400)}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000001640)={0x14, 0x0, 0x0, 0x70bd2d}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote, [0x3f000000, 0x700, 0x0, 0xc0fe]}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000880)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000640), &(0x7f0000000680)}}], 0x58}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000500)={@multicast1, @multicast1}, &(0x7f0000000540)=0xc) 06:07:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000c03000)=[@in], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3, &(0x7f00000000c0)=0x80) [ 296.168116] atomic_op 00000000ffd59487 conn xmit_atomic (null) 06:07:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) r1 = socket$inet6(0xa, 0x4000000000000003, 0x2) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 06:07:59 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) poll(&(0x7f0000001380)=[{r0}], 0x1, 0x81) r1 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 06:07:59 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4c, 0x0, &(0x7f00000001c0)=[@decrefs, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000100)}}], 0xdc, 0x0, &(0x7f0000000240)="913ea8c9a6424332bb33e7ab63495c43fb9b300785eaec2e70a30675ae74cd5b09073ea9209fb74ceb28b068b369667de58f2b8d45a5e9799b658cdd49506286cab1773e6bab568edb7cc4169a8ce78ac5bc119beb574a94e9cce5f6a4d8db7e6be9e9120c0be474631f8793b527c1fdd0255fb702841a344bc2fcc932d7ac3947f3f9baf3de7e1b5a7d4979d1e24dd8cfb5230d780c9e6cf9cfda2b67d7faa625f6eca3b1d9fef7f24915d022b83522a1c6b697342cfcbf4589a441ef004dba7af9b9e71bbe586585ad8c9a70b6bdefd73e5f0a8d67246a7156aac0"}) 06:07:59 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) close(r1) 06:07:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4542fb0803541b3b}, 0xc) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 296.568133] binder: 12374 invalid dec weak, ref 45 desc 0 s 1 w 0 [ 296.574850] binder: 12374:12379 transaction failed 29189/-22, size 0-0 line 2855 06:07:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000c03000)=[@in], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3, &(0x7f00000000c0)=0x80) 06:07:59 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) close(r1) 06:07:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4542fb0803541b3b}, 0xc) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 06:07:59 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) poll(&(0x7f0000001380)=[{r0}], 0x1, 0x81) r1 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 06:07:59 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4c, 0x0, &(0x7f00000001c0)=[@decrefs, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000100)}}], 0xdc, 0x0, &(0x7f0000000240)="913ea8c9a6424332bb33e7ab63495c43fb9b300785eaec2e70a30675ae74cd5b09073ea9209fb74ceb28b068b369667de58f2b8d45a5e9799b658cdd49506286cab1773e6bab568edb7cc4169a8ce78ac5bc119beb574a94e9cce5f6a4d8db7e6be9e9120c0be474631f8793b527c1fdd0255fb702841a344bc2fcc932d7ac3947f3f9baf3de7e1b5a7d4979d1e24dd8cfb5230d780c9e6cf9cfda2b67d7faa625f6eca3b1d9fef7f24915d022b83522a1c6b697342cfcbf4589a441ef004dba7af9b9e71bbe586585ad8c9a70b6bdefd73e5f0a8d67246a7156aac0"}) 06:08:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) r1 = socket$inet6(0xa, 0x4000000000000003, 0x2) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 297.136700] binder: 12397 invalid dec weak, ref 48 desc 0 s 1 w 0 [ 297.143408] binder: 12397:12401 transaction failed 29189/-22, size 0-0 line 2855 06:08:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4542fb0803541b3b}, 0xc) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 06:08:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000c03000)=[@in], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3, &(0x7f00000000c0)=0x80) 06:08:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) r1 = socket$inet6(0xa, 0x4000000000000003, 0x2) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 06:08:00 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) close(r1) 06:08:00 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) poll(&(0x7f0000001380)=[{r0}], 0x1, 0x81) r1 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 06:08:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4542fb0803541b3b}, 0xc) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 06:08:00 executing program 4: semget(0x2, 0x0, 0x0) 06:08:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) r1 = socket$inet6(0xa, 0x4000000000000003, 0x2) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 06:08:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4542fb0803541b3b}, 0xc) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 06:08:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, &(0x7f0000000000)) 06:08:01 executing program 2: syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xdc, &(0x7f0000000040), &(0x7f0000000240)=0x4) 06:08:01 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) poll(&(0x7f0000001380)=[{r0}], 0x1, 0x81) r1 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 06:08:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) r1 = socket$inet6(0xa, 0x4000000000000003, 0x2) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 06:08:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) r1 = socket$inet6(0xa, 0x4000000000000003, 0x2) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 06:08:01 executing program 2: syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xdc, &(0x7f0000000040), &(0x7f0000000240)=0x4) 06:08:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4542fb0803541b3b}, 0xc) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 06:08:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, &(0x7f0000000000)) 06:08:01 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f0000004600)=""/4, &(0x7f0000004640)=0x4) 06:08:02 executing program 3: socketpair$unix(0x1, 0x80000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) munmap(&(0x7f0000ff6000/0x1000)=nil, 0x1000) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff7000/0x1000)=nil) shmat(r1, &(0x7f0000ff6000/0x2000)=nil, 0x0) 06:08:02 executing program 2: syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xdc, &(0x7f0000000040), &(0x7f0000000240)=0x4) 06:08:02 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, &(0x7f0000000000)) 06:08:02 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f0000004600)=""/4, &(0x7f0000004640)=0x4) 06:08:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) r1 = socket$inet6(0xa, 0x4000000000000003, 0x2) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 06:08:02 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000008a80)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000480)=[{0x10}], 0xe}}], 0x2e3, 0x0) 06:08:02 executing program 3: socketpair$unix(0x1, 0x80000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) munmap(&(0x7f0000ff6000/0x1000)=nil, 0x1000) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff7000/0x1000)=nil) shmat(r1, &(0x7f0000ff6000/0x2000)=nil, 0x0) 06:08:02 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, &(0x7f0000000000)) 06:08:02 executing program 2: syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xdc, &(0x7f0000000040), &(0x7f0000000240)=0x4) 06:08:02 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f0000004600)=""/4, &(0x7f0000004640)=0x4) 06:08:02 executing program 3: socketpair$unix(0x1, 0x80000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) munmap(&(0x7f0000ff6000/0x1000)=nil, 0x1000) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff7000/0x1000)=nil) shmat(r1, &(0x7f0000ff6000/0x2000)=nil, 0x0) 06:08:03 executing program 2: socketpair$unix(0x1, 0x80000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) munmap(&(0x7f0000ff6000/0x1000)=nil, 0x1000) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff7000/0x1000)=nil) shmat(r1, &(0x7f0000ff6000/0x2000)=nil, 0x0) 06:08:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x3, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) 06:08:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000008a80)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000480)=[{0x10}], 0xe}}], 0x2e3, 0x0) 06:08:03 executing program 1: prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xfffffffffffffff9}]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x7530}) 06:08:03 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f0000004600)=""/4, &(0x7f0000004640)=0x4) 06:08:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x3, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) 06:08:03 executing program 3: socketpair$unix(0x1, 0x80000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) munmap(&(0x7f0000ff6000/0x1000)=nil, 0x1000) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff7000/0x1000)=nil) shmat(r1, &(0x7f0000ff6000/0x2000)=nil, 0x0) 06:08:03 executing program 2: socketpair$unix(0x1, 0x80000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) munmap(&(0x7f0000ff6000/0x1000)=nil, 0x1000) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff7000/0x1000)=nil) shmat(r1, &(0x7f0000ff6000/0x2000)=nil, 0x0) 06:08:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000008a80)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000480)=[{0x10}], 0xe}}], 0x2e3, 0x0) 06:08:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x3, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) 06:08:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x3, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) 06:08:03 executing program 1: prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xfffffffffffffff9}]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x7530}) 06:08:03 executing program 2: socketpair$unix(0x1, 0x80000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) munmap(&(0x7f0000ff6000/0x1000)=nil, 0x1000) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff7000/0x1000)=nil) shmat(r1, &(0x7f0000ff6000/0x2000)=nil, 0x0) 06:08:04 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 06:08:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x3, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) 06:08:04 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000008a80)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000480)=[{0x10}], 0xe}}], 0x2e3, 0x0) 06:08:04 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x9}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @loopback}], 0x1c) 06:08:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x3, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) 06:08:04 executing program 1: prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xfffffffffffffff9}]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x7530}) 06:08:04 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 06:08:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x3, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) 06:08:04 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x9}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @loopback}], 0x1c) 06:08:04 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x9}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @loopback}], 0x1c) 06:08:04 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 06:08:04 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x9}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @loopback}], 0x1c) 06:08:04 executing program 1: prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xfffffffffffffff9}]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x7530}) 06:08:05 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x32) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x3, 0x3}}, 0x2e) 06:08:05 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 06:08:05 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 06:08:05 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x9}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @loopback}], 0x1c) 06:08:05 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x9}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @loopback}], 0x1c) 06:08:05 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x9}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @loopback}], 0x1c) 06:08:05 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x32) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x3, 0x3}}, 0x2e) 06:08:05 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x9}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @loopback}], 0x1c) 06:08:05 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 06:08:05 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x32) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x3, 0x3}}, 0x2e) 06:08:06 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x9}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @loopback}], 0x1c) 06:08:06 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x9}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @loopback}], 0x1c) 06:08:06 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0505510, &(0x7f0000001000)) 06:08:06 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 06:08:06 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x32) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x3, 0x3}}, 0x2e) 06:08:06 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x32) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x3, 0x3}}, 0x2e) 06:08:06 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0505510, &(0x7f0000001000)) 06:08:06 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000200)=""/248) 06:08:06 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8dab}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0x8e28, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 06:08:06 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x32) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x3, 0x3}}, 0x2e) 06:08:06 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x32) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x3, 0x3}}, 0x2e) 06:08:06 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 06:08:06 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0505510, &(0x7f0000001000)) 06:08:07 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000200)=""/248) 06:08:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 06:08:07 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0505510, &(0x7f0000001000)) 06:08:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) prctl$void(0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="39000000130009006900000000000000ab00804803000000447f0107000000141800290073130000006455c4726e0000000400000306000000", 0x39}], 0x1) [ 304.191273] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:08:07 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x100323, 0x5}) 06:08:07 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8dab}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0x8e28, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 06:08:07 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000200)=""/248) [ 304.388467] netlink: 'syz-executor5': attribute type 41 has an invalid length. [ 304.396946] netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. 06:08:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x8a9, 0x6, 0x8, 0x0, 0x800, 0x2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x2) 06:08:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 06:08:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) prctl$void(0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="39000000130009006900000000000000ab00804803000000447f0107000000141800290073130000006455c4726e0000000400000306000000", 0x39}], 0x1) 06:08:07 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000200)=""/248) [ 304.835202] netlink: 'syz-executor5': attribute type 41 has an invalid length. [ 304.842781] netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. 06:08:08 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x100323, 0x5}) [ 304.892494] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:08:08 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8dab}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0x8e28, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 06:08:08 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x6, 0x0) 06:08:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) prctl$void(0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="39000000130009006900000000000000ab00804803000000447f0107000000141800290073130000006455c4726e0000000400000306000000", 0x39}], 0x1) 06:08:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 305.377131] netlink: 'syz-executor5': attribute type 41 has an invalid length. [ 305.384983] netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. [ 305.405552] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:08:08 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8dab}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0x8e28, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 06:08:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) prctl$void(0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="39000000130009006900000000000000ab00804803000000447f0107000000141800290073130000006455c4726e0000000400000306000000", 0x39}], 0x1) 06:08:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x8a9, 0x6, 0x8, 0x0, 0x800, 0x2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x2) 06:08:08 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x100323, 0x5}) 06:08:08 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x6, 0x0) [ 305.795587] netlink: 'syz-executor5': attribute type 41 has an invalid length. [ 305.803284] netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. 06:08:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 306.042734] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:08:09 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x6, 0x0) 06:08:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x8a9, 0x6, 0x8, 0x0, 0x800, 0x2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x2) 06:08:09 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x100323, 0x5}) 06:08:09 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x6, 0x0) 06:08:09 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x6, 0x0) 06:08:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 06:08:09 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x8a9, 0x6, 0x8, 0x0, 0x800, 0x2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x2) 06:08:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 06:08:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x8) 06:08:10 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x6, 0x0) 06:08:10 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x6, 0x0) 06:08:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x8a9, 0x6, 0x8, 0x0, 0x800, 0x2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x2) 06:08:10 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x8a9, 0x6, 0x8, 0x0, 0x800, 0x2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x2) 06:08:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000200)={&(0x7f0000004000)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000180)={0x1, 0xffffffffffffffff, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a702ca9c1a8d1dc1e4e29ed4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"}}, 0x80}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000011000)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) 06:08:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x8) 06:08:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 06:08:10 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000480)=[@flat={0x73622a85, 0x0, 0x0, 0x4}], &(0x7f0000000600)=[0x0]}}}], 0x0, 0x0, &(0x7f00000007c0)}) 06:08:10 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x8a9, 0x6, 0x8, 0x0, 0x800, 0x2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x2) [ 307.755047] binder: 12799:12802 sending u0000000000000000 node 52, cookie mismatch 0000000000000004 != 0000000000000000 [ 307.766353] binder: 12799:12802 transaction failed 29201/-22, size 24-8 line 3049 [ 307.855922] binder_alloc: binder_alloc_mmap_handler: 12799 20001000-20004000 already mapped failed -16 [ 307.893058] binder_alloc: 12799: binder_alloc_buf, no vma 06:08:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000200)={&(0x7f0000004000)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000180)={0x1, 0xffffffffffffffff, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a702ca9c1a8d1dc1e4e29ed4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"}}, 0x80}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000011000)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) [ 307.898948] binder: 12799:12808 transaction failed 29189/-3, size 24-8 line 2970 [ 307.915774] binder: BINDER_SET_CONTEXT_MGR already set [ 307.921358] binder: 12799:12802 ioctl 40046207 0 returned -16 [ 307.961266] binder_thread_release: 2 callbacks suppressed [ 307.961302] binder: release 12799:12802 transaction 51 out, still active [ 307.974164] binder: undelivered TRANSACTION_ERROR: 29201 06:08:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000200)={&(0x7f0000004000)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000180)={0x1, 0xffffffffffffffff, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a702ca9c1a8d1dc1e4e29ed4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"}}, 0x80}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000011000)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) [ 308.032702] binder: send failed reply for transaction 51, target dead 06:08:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x8) 06:08:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 06:08:11 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000480)=[@flat={0x73622a85, 0x0, 0x0, 0x4}], &(0x7f0000000600)=[0x0]}}}], 0x0, 0x0, &(0x7f00000007c0)}) 06:08:11 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0xa5f9, 0x80000000000001, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}}}) 06:08:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000200)={&(0x7f0000004000)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000180)={0x1, 0xffffffffffffffff, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a702ca9c1a8d1dc1e4e29ed4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"}}, 0x80}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000011000)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) [ 308.479786] binder: 12825:12826 sending u0000000000000000 node 58, cookie mismatch 0000000000000004 != 0000000000000000 [ 308.491141] binder: 12825:12826 transaction failed 29201/-22, size 24-8 line 3049 [ 308.513215] syz-executor2: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 308.524358] syz-executor2 cpuset=syz2 mems_allowed=0 [ 308.529596] CPU: 0 PID: 12830 Comm: syz-executor2 Not tainted 4.19.0+ #80 [ 308.536566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.545968] Call Trace: [ 308.548581] ================================================================== [ 308.555959] BUG: KMSAN: uninit-value in get_stack_info+0x720/0x9d0 [ 308.562292] CPU: 0 PID: 12830 Comm: syz-executor2 Not tainted 4.19.0+ #80 [ 308.569224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.569586] binder: release 12825:12826 transaction 57 out, still active [ 308.578581] Call Trace: [ 308.578609] dump_stack+0x419/0x480 [ 308.578628] ? _raw_spin_lock_irqsave+0x237/0x340 [ 308.578648] ? get_stack_info+0x720/0x9d0 [ 308.578678] kmsan_report+0x19f/0x300 [ 308.578706] __msan_warning+0x76/0xd0 [ 308.578741] get_stack_info+0x720/0x9d0 [ 308.585690] binder: undelivered TRANSACTION_ERROR: 29201 [ 308.588183] __unwind_start+0x7d/0xe0 [ 308.621602] show_trace_log_lvl+0x20e/0x11e0 [ 308.626033] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 308.631433] show_stack+0x12e/0x170 [ 308.635076] dump_stack+0x32d/0x480 [ 308.638730] warn_alloc+0x4e9/0x720 [ 308.642412] ? __msan_poison_alloca+0x1e0/0x2b0 [ 308.647103] __vmalloc_node_range+0xd5a/0x12a0 [ 308.651730] vmalloc_user+0xde/0x440 [ 308.655475] ? vb2_vmalloc_alloc+0x162/0x530 [ 308.659908] vb2_vmalloc_alloc+0x162/0x530 [ 308.664170] __vb2_queue_alloc+0xc6a/0x1ea0 [ 308.668512] ? vb2_common_vm_close+0xc0/0xc0 [ 308.672955] vb2_core_create_bufs+0x5c9/0xba0 [ 308.677484] vb2_create_bufs+0x694/0xb20 [ 308.681582] v4l2_m2m_ioctl_create_bufs+0x1bc/0x1d0 [ 308.686619] ? v4l2_m2m_ioctl_reqbufs+0x310/0x310 [ 308.691481] v4l_create_bufs+0x2c0/0x3b0 [ 308.695565] ? v4l_unsubscribe_event+0xc0/0xc0 [ 308.700161] __video_do_ioctl+0x1cc5/0x1d90 [ 308.704507] ? __video_do_ioctl+0xaf1/0x1d90 [ 308.708948] video_usercopy+0xf13/0x1b30 [ 308.713027] ? video_ioctl2+0xb0/0xb0 [ 308.716873] video_ioctl2+0x9f/0xb0 [ 308.720519] ? video_usercopy+0x1b30/0x1b30 [ 308.724854] v4l2_ioctl+0x23f/0x270 06:08:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x8) 06:08:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000200)={&(0x7f0000004000)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000180)={0x1, 0xffffffffffffffff, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a702ca9c1a8d1dc1e4e29ed4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"}}, 0x80}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000011000)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) [ 308.728505] ? v4l2_poll+0x400/0x400 [ 308.732233] do_vfs_ioctl+0xf77/0x2d30 [ 308.736148] ? security_file_ioctl+0x92/0x200 [ 308.740670] __se_sys_ioctl+0x1da/0x270 [ 308.744662] __x64_sys_ioctl+0x4a/0x70 [ 308.748565] do_syscall_64+0xcf/0x110 [ 308.752386] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 308.757582] RIP: 0033:0x457569 [ 308.760797] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 308.779715] RSP: 002b:00007f30224cac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 308.787451] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 308.794731] RDX: 0000000020000140 RSI: 00000000c100565c RDI: 0000000000000003 [ 308.802029] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 308.809305] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f30224cb6d4 [ 308.816594] R13: 00000000004c181b R14: 00000000004d26f8 R15: 00000000ffffffff [ 308.823377] binder: send failed reply for transaction 57, target dead [ 308.823879] [ 308.823889] Local variable description: ----state@show_trace_log_lvl [ 308.823894] Variable was created at: [ 308.823918] show_trace_log_lvl+0xb3/0x11e0 [ 308.823931] show_stack+0x12e/0x170 [ 308.823952] Disabling lock debugging due to kernel taint [ 308.855649] Kernel panic - not syncing: panic_on_warn set ... [ 308.855649] [ 308.863015] CPU: 0 PID: 12830 Comm: syz-executor2 Tainted: G B 4.19.0+ #80 [ 308.871321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.880663] Call Trace: [ 308.883249] dump_stack+0x419/0x480 [ 308.886879] panic+0x57e/0xb28 [ 308.890091] kmsan_report+0x300/0x300 [ 308.893893] __msan_warning+0x76/0xd0 [ 308.897695] get_stack_info+0x720/0x9d0 [ 308.901675] __unwind_start+0x7d/0xe0 [ 308.905472] show_trace_log_lvl+0x20e/0x11e0 [ 308.909882] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 308.915261] show_stack+0x12e/0x170 [ 308.918887] dump_stack+0x32d/0x480 [ 308.922519] warn_alloc+0x4e9/0x720 [ 308.926160] ? __msan_poison_alloca+0x1e0/0x2b0 [ 308.930825] __vmalloc_node_range+0xd5a/0x12a0 [ 308.935422] vmalloc_user+0xde/0x440 [ 308.939135] ? vb2_vmalloc_alloc+0x162/0x530 [ 308.943544] vb2_vmalloc_alloc+0x162/0x530 [ 308.947801] __vb2_queue_alloc+0xc6a/0x1ea0 [ 308.952127] ? vb2_common_vm_close+0xc0/0xc0 [ 308.956547] vb2_core_create_bufs+0x5c9/0xba0 [ 308.961054] vb2_create_bufs+0x694/0xb20 [ 308.965129] v4l2_m2m_ioctl_create_bufs+0x1bc/0x1d0 [ 308.970147] ? v4l2_m2m_ioctl_reqbufs+0x310/0x310 [ 308.974987] v4l_create_bufs+0x2c0/0x3b0 [ 308.979053] ? v4l_unsubscribe_event+0xc0/0xc0 [ 308.983630] __video_do_ioctl+0x1cc5/0x1d90 [ 308.987953] ? __video_do_ioctl+0xaf1/0x1d90 [ 308.992370] video_usercopy+0xf13/0x1b30 [ 308.996427] ? video_ioctl2+0xb0/0xb0 [ 309.000247] video_ioctl2+0x9f/0xb0 [ 309.003878] ? video_usercopy+0x1b30/0x1b30 [ 309.008197] v4l2_ioctl+0x23f/0x270 [ 309.011822] ? v4l2_poll+0x400/0x400 [ 309.015528] do_vfs_ioctl+0xf77/0x2d30 [ 309.019421] ? security_file_ioctl+0x92/0x200 [ 309.023915] __se_sys_ioctl+0x1da/0x270 [ 309.027892] __x64_sys_ioctl+0x4a/0x70 [ 309.031793] do_syscall_64+0xcf/0x110 [ 309.035598] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 309.040790] RIP: 0033:0x457569 [ 309.043978] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 309.062875] RSP: 002b:00007f30224cac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 309.070582] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 309.077843] RDX: 0000000020000140 RSI: 00000000c100565c RDI: 0000000000000003 [ 309.085103] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 309.092368] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f30224cb6d4 [ 309.099635] R13: 00000000004c181b R14: 00000000004d26f8 R15: 00000000ffffffff [ 309.108086] Kernel Offset: disabled [ 309.111712] Rebooting in 86400 seconds..