240), &(0x7f0000000340)}}, &(0x7f0000044000)) kcmp(r0, r2, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) tkill(r0, 0x2a) 22:31:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x68) 22:31:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000880)={0x0, 0xffffffffffff65fe}) 22:31:00 executing program 1: unshare(0x20400) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x20000000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f00000000c0)={0x200, 0xfe29, [0x0]}) 22:31:00 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000140)={0x14, 0x0, 0x1, 0x25}, 0x16) 22:31:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) unshare(0x8000400) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, &(0x7f0000000000), 0x1, r2}) 22:31:00 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000140)={0x14, 0x0, 0x1, 0x25}, 0x16) 22:31:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x68) 22:31:00 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x13}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 22:31:00 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @vbi={0x0, 0x0, 0x3132564e}}) 22:31:00 executing program 1: unshare(0x20400) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x20000000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f00000000c0)={0x200, 0xfe29, [0x0]}) 22:31:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) unshare(0x8000400) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, &(0x7f0000000000), 0x1, r2}) [ 1378.069913] input: syz1 as /devices/virtual/input/input117 22:31:01 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000140)={0x14, 0x0, 0x1, 0x25}, 0x16) [ 1378.205922] input: syz1 as /devices/virtual/input/input118 22:31:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x68) 22:31:01 executing program 1: unshare(0x20400) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x20000000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f00000000c0)={0x200, 0xfe29, [0x0]}) 22:31:01 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @vbi={0x0, 0x0, 0x3132564e}}) 22:31:01 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x13}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 22:31:01 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x7fff, 0x4) close(r0) [ 1378.827718] input: syz1 as /devices/virtual/input/input119 22:31:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) unshare(0x8000400) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, &(0x7f0000000000), 0x1, r2}) 22:31:02 executing program 4: unshare(0x20400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) 22:31:02 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @vbi={0x0, 0x0, 0x3132564e}}) 22:31:02 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x1000001) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x7ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000180), 0x3}], 0x100000000000002f, 0x0) 22:31:02 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x13}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 22:31:02 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x7fff, 0x4) close(r0) [ 1379.541925] input: syz1 as /devices/virtual/input/input120 22:31:02 executing program 4: unshare(0x20400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) 22:31:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x806, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) 22:31:02 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x1000001) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x7ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000180), 0x3}], 0x100000000000002f, 0x0) 22:31:02 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @vbi={0x0, 0x0, 0x3132564e}}) 22:31:03 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x7fff, 0x4) close(r0) 22:31:03 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x13}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 22:31:03 executing program 3: mkdir(&(0x7f0000000040)='./control\x00', 0x0) lstat(&(0x7f0000000240)='./control\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000080)='./control\x00', 0x0, r0) 22:31:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x806, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) 22:31:03 executing program 4: unshare(0x20400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) [ 1380.359404] input: syz1 as /devices/virtual/input/input121 22:31:03 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x1000001) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x7ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000180), 0x3}], 0x100000000000002f, 0x0) 22:31:03 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x7fff, 0x4) close(r0) 22:31:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x806, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) 22:31:03 executing program 3: mkdir(&(0x7f0000000040)='./control\x00', 0x0) lstat(&(0x7f0000000240)='./control\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000080)='./control\x00', 0x0, r0) 22:31:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="6e756d615f6d61707300b5c62e9e8de9f243640adf803c64577aa9e4e33f9f72e5185191246f8fe224c3925050e2a9e57dbf6b530a5ebbec861baf4dc4f84bb1df13f0b152aa3b6e780781b6a8d091f88658ef4f16a21417d83d000000000000000000000000000000") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000df6000), 0xff65, 0x0) 22:31:04 executing program 4: unshare(0x20400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) 22:31:04 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x1000001) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x7ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000180), 0x3}], 0x100000000000002f, 0x0) 22:31:04 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb702, &(0x7f0000000040)) 22:31:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x806, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) 22:31:04 executing program 3: mkdir(&(0x7f0000000040)='./control\x00', 0x0) lstat(&(0x7f0000000240)='./control\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000080)='./control\x00', 0x0, r0) 22:31:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="6e756d615f6d61707300b5c62e9e8de9f243640adf803c64577aa9e4e33f9f72e5185191246f8fe224c3925050e2a9e57dbf6b530a5ebbec861baf4dc4f84bb1df13f0b152aa3b6e780781b6a8d091f88658ef4f16a21417d83d000000000000000000000000000000") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000df6000), 0xff65, 0x0) 22:31:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="6e756d615f6d61707300b5c62e9e8de9f243640adf803c64577aa9e4e33f9f72e5185191246f8fe224c3925050e2a9e57dbf6b530a5ebbec861baf4dc4f84bb1df13f0b152aa3b6e780781b6a8d091f88658ef4f16a21417d83d000000000000000000000000000000") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000df6000), 0xff65, 0x0) 22:31:04 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb702, &(0x7f0000000040)) 22:31:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @multicast1}, {0x0, @dev}, 0xa, {0x2, 0x0, @loopback}, 'vlan0\x00'}) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000000), 0x4) dup3(r0, r1, 0x0) 22:31:05 executing program 3: mkdir(&(0x7f0000000040)='./control\x00', 0x0) lstat(&(0x7f0000000240)='./control\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000080)='./control\x00', 0x0, r0) 22:31:05 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000140)={@random="9fa5ed6ebc09", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "de6867", 0x4c, 0x0, 0x0, @mcast2, @local, {[@routing={0x3c}], @gre}}}}}, &(0x7f0000000000)) 22:31:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="6e756d615f6d61707300b5c62e9e8de9f243640adf803c64577aa9e4e33f9f72e5185191246f8fe224c3925050e2a9e57dbf6b530a5ebbec861baf4dc4f84bb1df13f0b152aa3b6e780781b6a8d091f88658ef4f16a21417d83d000000000000000000000000000000") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000df6000), 0xff65, 0x0) 22:31:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="6e756d615f6d61707300b5c62e9e8de9f243640adf803c64577aa9e4e33f9f72e5185191246f8fe224c3925050e2a9e57dbf6b530a5ebbec861baf4dc4f84bb1df13f0b152aa3b6e780781b6a8d091f88658ef4f16a21417d83d000000000000000000000000000000") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000df6000), 0xff65, 0x0) 22:31:05 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb702, &(0x7f0000000040)) 22:31:05 executing program 3: r0 = open(&(0x7f0000000680)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) r1 = eventfd(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f00000001c0), 0xffffffff) open(&(0x7f00000000c0)='./file0\x00', 0x802, 0x0) 22:31:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @multicast1}, {0x0, @dev}, 0xa, {0x2, 0x0, @loopback}, 'vlan0\x00'}) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000000), 0x4) dup3(r0, r1, 0x0) 22:31:05 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000140)={@random="9fa5ed6ebc09", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "de6867", 0x4c, 0x0, 0x0, @mcast2, @local, {[@routing={0x3c}], @gre}}}}}, &(0x7f0000000000)) 22:31:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="6e756d615f6d61707300b5c62e9e8de9f243640adf803c64577aa9e4e33f9f72e5185191246f8fe224c3925050e2a9e57dbf6b530a5ebbec861baf4dc4f84bb1df13f0b152aa3b6e780781b6a8d091f88658ef4f16a21417d83d000000000000000000000000000000") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000df6000), 0xff65, 0x0) 22:31:06 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb702, &(0x7f0000000040)) 22:31:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="6e756d615f6d61707300b5c62e9e8de9f243640adf803c64577aa9e4e33f9f72e5185191246f8fe224c3925050e2a9e57dbf6b530a5ebbec861baf4dc4f84bb1df13f0b152aa3b6e780781b6a8d091f88658ef4f16a21417d83d000000000000000000000000000000") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000df6000), 0xff65, 0x0) 22:31:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @multicast1}, {0x0, @dev}, 0xa, {0x2, 0x0, @loopback}, 'vlan0\x00'}) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000000), 0x4) dup3(r0, r1, 0x0) 22:31:06 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000140)={@random="9fa5ed6ebc09", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "de6867", 0x4c, 0x0, 0x0, @mcast2, @local, {[@routing={0x3c}], @gre}}}}}, &(0x7f0000000000)) 22:31:06 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000500)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f00000002c0)}, 0x341) 22:31:06 executing program 3: r0 = open(&(0x7f0000000680)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) r1 = eventfd(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f00000001c0), 0xffffffff) open(&(0x7f00000000c0)='./file0\x00', 0x802, 0x0) 22:31:06 executing program 2: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a", 0x62) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000005c0)={"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"}) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f00000003c0)={0xc, 0xeb, "2a73f38259a0a63b3c8b869187144854632cb4ff1681298faa4fa689bec8f697a4388e10b25927d19869085ffc9e39fb49245df106dfcd2a6be0f840c306cd2d2bf90025e964cbd64c241e235163c7bcfcac4e39b951dc79f10bd7287d937ddbfc96b907a4afe18e88b48dfd6af90251e7e6138572e678c2d9c3f1602ac1ceebc582c95ad646e9884e3cffc8b6630a7893051ccc906af9333eb55e300424919e1fe72cd8dc95b9cad3d06a9be367955f5077086f8a13a6cc134cef046ade4d3183ff86f4775f29fd9e112b3ad286f2d29f2bf0f37bb2c80d41db9fc9312976a3f8b15bd8d75fa7b5d17dcb"}, 0xf1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) 22:31:06 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000140)={@random="9fa5ed6ebc09", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "de6867", 0x4c, 0x0, 0x0, @mcast2, @local, {[@routing={0x3c}], @gre}}}}}, &(0x7f0000000000)) 22:31:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @multicast1}, {0x0, @dev}, 0xa, {0x2, 0x0, @loopback}, 'vlan0\x00'}) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000000), 0x4) dup3(r0, r1, 0x0) 22:31:07 executing program 5: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000002000)='Bo', 0x2) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00@\x00'}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) 22:31:07 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000500)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f00000002c0)}, 0x341) 22:31:07 executing program 5: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000002000)='Bo', 0x2) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00@\x00'}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) 22:31:07 executing program 3: r0 = open(&(0x7f0000000680)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) r1 = eventfd(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f00000001c0), 0xffffffff) open(&(0x7f00000000c0)='./file0\x00', 0x802, 0x0) 22:31:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x5) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000080)) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000280)) 22:31:07 executing program 1: r0 = timerfd_create(0x7, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/146, 0x92}], 0x89) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000240)) 22:31:07 executing program 0: r0 = inotify_init() mkdir(&(0x7f0000a7aff6)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./control\x00', 0x4000000) r1 = inotify_init() chroot(&(0x7f0000000240)='./control\x00') inotify_add_watch(r1, &(0x7f000003a000)='./control\x00', 0x81000100) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) 22:31:07 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000500)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f00000002c0)}, 0x341) 22:31:07 executing program 5: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000002000)='Bo', 0x2) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00@\x00'}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) 22:31:08 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000500)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f00000002c0)}, 0x341) 22:31:08 executing program 0: r0 = inotify_init() mkdir(&(0x7f0000a7aff6)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./control\x00', 0x4000000) r1 = inotify_init() chroot(&(0x7f0000000240)='./control\x00') inotify_add_watch(r1, &(0x7f000003a000)='./control\x00', 0x81000100) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) 22:31:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x5) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000080)) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000280)) 22:31:08 executing program 1: r0 = timerfd_create(0x7, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/146, 0x92}], 0x89) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000240)) 22:31:08 executing program 5: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000002000)='Bo', 0x2) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00@\x00'}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) 22:31:08 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1) r1 = gettid() stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 22:31:08 executing program 3: r0 = open(&(0x7f0000000680)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) r1 = eventfd(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f00000001c0), 0xffffffff) open(&(0x7f00000000c0)='./file0\x00', 0x802, 0x0) 22:31:08 executing program 0: r0 = inotify_init() mkdir(&(0x7f0000a7aff6)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./control\x00', 0x4000000) r1 = inotify_init() chroot(&(0x7f0000000240)='./control\x00') inotify_add_watch(r1, &(0x7f000003a000)='./control\x00', 0x81000100) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) 22:31:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x5) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000080)) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000280)) 22:31:08 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000002680), &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x800454b4, &(0x7f0000000040)) 22:31:08 executing program 1: r0 = timerfd_create(0x7, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/146, 0x92}], 0x89) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000240)) 22:31:09 executing program 0: r0 = inotify_init() mkdir(&(0x7f0000a7aff6)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./control\x00', 0x4000000) r1 = inotify_init() chroot(&(0x7f0000000240)='./control\x00') inotify_add_watch(r1, &(0x7f000003a000)='./control\x00', 0x81000100) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) 22:31:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x5) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000080)) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000280)) 22:31:09 executing program 1: r0 = timerfd_create(0x7, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/146, 0x92}], 0x89) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000240)) 22:31:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000002680), &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x800454b4, &(0x7f0000000040)) 22:31:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, 0x0, "d57ce9009481973020cb563321b2f92ea3cfd11945aa617c2b75de33dc324a7059639175e49b4811161ae1af16dcdf825e95b91202ad80e1788234e9e345fb18fa68f06fc2a2854bd33a10b4dd26fcc0"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 22:31:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x200, 0x3, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000080), &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f000051e000)={r1, &(0x7f00000002c0), &(0x7f0000950000)}, 0x20) 22:31:09 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 22:31:10 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") unshare(0x24020400) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) [ 1387.066959] program syz-executor4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1387.077583] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 22:31:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000100)='h', 0x1, 0x0, &(0x7f0000000040), 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe76, 0xc0, &(0x7f00000000c0), 0x6) 22:31:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x200, 0x3, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000080), &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f000051e000)={r1, &(0x7f00000002c0), &(0x7f0000950000)}, 0x20) 22:31:10 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 22:31:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000002680), &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x800454b4, &(0x7f0000000040)) 22:31:10 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") unshare(0x24020400) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) 22:31:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, 0x0, "d57ce9009481973020cb563321b2f92ea3cfd11945aa617c2b75de33dc324a7059639175e49b4811161ae1af16dcdf825e95b91202ad80e1788234e9e345fb18fa68f06fc2a2854bd33a10b4dd26fcc0"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 22:31:11 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 22:31:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x200, 0x3, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000080), &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f000051e000)={r1, &(0x7f00000002c0), &(0x7f0000950000)}, 0x20) [ 1388.368378] program syz-executor4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1388.405964] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 22:31:11 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") unshare(0x24020400) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) 22:31:11 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 22:31:11 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000002680), &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x800454b4, &(0x7f0000000040)) 22:31:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x200, 0x3, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000080), &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f000051e000)={r1, &(0x7f00000002c0), &(0x7f0000950000)}, 0x20) [ 1388.910242] program syz-executor4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1388.945907] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 22:31:12 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") unshare(0x24020400) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) 22:31:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, 0x0, "d57ce9009481973020cb563321b2f92ea3cfd11945aa617c2b75de33dc324a7059639175e49b4811161ae1af16dcdf825e95b91202ad80e1788234e9e345fb18fa68f06fc2a2854bd33a10b4dd26fcc0"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 22:31:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000100)='h', 0x1, 0x0, &(0x7f0000000040), 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe76, 0xc0, &(0x7f00000000c0), 0x6) 22:31:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x200, 0x3, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000080), &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f000051e000)={r1, &(0x7f00000002c0), &(0x7f0000950000)}, 0x20) 22:31:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x200, 0x3, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000080), &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f000051e000)={r1, &(0x7f00000002c0), &(0x7f0000950000)}, 0x20) 22:31:12 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r1, 0x4401}], 0x1, 0x400) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f000082ef0a)=""/246) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) 22:31:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x200, 0x3, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000080), &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f000051e000)={r1, &(0x7f00000002c0), &(0x7f0000950000)}, 0x20) 22:31:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmmsg$alg(r1, &(0x7f0000000480)=[{0x0, 0x0, &(0x7f0000000200)}], 0x1, 0x0) 22:31:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x200, 0x3, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000080), &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f000051e000)={r1, &(0x7f00000002c0), &(0x7f0000950000)}, 0x20) 22:31:13 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r1, 0x4401}], 0x1, 0x400) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f000082ef0a)=""/246) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) 22:31:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x200, 0x3, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000080), &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f000051e000)={r1, &(0x7f00000002c0), &(0x7f0000950000)}, 0x20) 22:31:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x200, 0x3, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000080), &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f000051e000)={r1, &(0x7f00000002c0), &(0x7f0000950000)}, 0x20) 22:31:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, 0x0, "d57ce9009481973020cb563321b2f92ea3cfd11945aa617c2b75de33dc324a7059639175e49b4811161ae1af16dcdf825e95b91202ad80e1788234e9e345fb18fa68f06fc2a2854bd33a10b4dd26fcc0"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 22:31:14 executing program 4: r0 = socket(0x10, 0x200000802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0006bb404feff141c020b5aff6e10b500000780cc08000200ac141410", 0x24) 22:31:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000100)='h', 0x1, 0x0, &(0x7f0000000040), 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe76, 0xc0, &(0x7f00000000c0), 0x6) 22:31:15 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r1, 0x4401}], 0x1, 0x400) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f000082ef0a)=""/246) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) 22:31:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc7bb9650b5de56946c568f95d22467190ba3b6d59a5958d6fa9259c8a2ac4677b00000000000000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 22:31:15 executing program 1: syz_emit_ethernet(0x163, &(0x7f0000000200)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x155, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, "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"}}}}}, &(0x7f00000001c0)={0x1, 0x1, [0x4b3, 0x1000002, 0xf90, 0x9d8]}) 22:31:15 executing program 4: r0 = socket(0x10, 0x200000802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0006bb404feff141c020b5aff6e10b500000780cc08000200ac141410", 0x24) 22:31:15 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0x0, 0x1, 0x0, "378ead048308007c87cc76312cda5284c68e92820d40070001c600"}) 22:31:15 executing program 4: r0 = socket(0x10, 0x200000802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0006bb404feff141c020b5aff6e10b500000780cc08000200ac141410", 0x24) 22:31:15 executing program 1: syz_emit_ethernet(0x163, &(0x7f0000000200)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x155, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, "000000081e84d84b2db57b8a0af02ad8c4fda114a6e1200fd51c7ac998963739081ac9863e00c3a144b00263209fd5d31366005e0fba973461c1a98f799e3d94a162efc1763146b22c169c07351b62a1c4bae8590f0bc322d3034fe9dd3e4c4584063a0f35b040fd90300fc409fce43787e45d5627492ffb4cfb282d780c688c3b7986dd839b15e48e2b8930f6dc3bb8490fc3ddc4bbed5116722aa50c9c1288a6d28df4e54bdec1095520dbaf24445a8c903788d8c35162f2f2487f67a18c9c6c7ac1af5dff578d40b6e17c1e9d1aef018d594f3d7ebf1668320566590a043c35a726cadbb9b4bf5ee9d028960fbcaa333c4c8ae0471645de6bc77287666c654fed646b547b12bd5915b9da8d3b3bf44c77ed87a8a96dc2a0d555708993cd0a3ade824cfd54fcd9396f47ebd847f818e5f62dc0585ab785a5"}}}}}, &(0x7f00000001c0)={0x1, 0x1, [0x4b3, 0x1000002, 0xf90, 0x9d8]}) 22:31:15 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0x0, 0x1, 0x0, "378ead048308007c87cc76312cda5284c68e92820d40070001c600"}) 22:31:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc7bb9650b5de56946c568f95d22467190ba3b6d59a5958d6fa9259c8a2ac4677b00000000000000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 22:31:15 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r1, 0x4401}], 0x1, 0x400) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f000082ef0a)=""/246) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) 22:31:16 executing program 4: r0 = socket(0x10, 0x200000802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0006bb404feff141c020b5aff6e10b500000780cc08000200ac141410", 0x24) 22:31:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000100)='h', 0x1, 0x0, &(0x7f0000000040), 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe76, 0xc0, &(0x7f00000000c0), 0x6) 22:31:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000380)="6b657972696e676c6f00f9e33210d477f0fbca82bfc24b1c95aa5076be6e8bd7af0c6eddf0182722feff2b9a00cef0fb6984e56060deb090815d9ef9fbc9febcd2657d98065f630f14bce0d32e2c81a5bf34f60344d5d17455fd1b7f26602b74c3463c13bfbdc263e8e6c0e4fdb0b353d96e05f4afdaa5e9a2311e0b0437b3d7794fd33ecc811f6db806da54ef2b3ac66cdb41bdb6422d389ef53b016cb127cbae7c676758e1997524ea6f57fe8e3158a0b89339f54d6d86b3f1d5eb4e932e4a22b6da0d1d3eaff939d9312019fc9882c37b64cc3ff3e001281c7623c89116a7dd8aef6a2110b5c822717d7f9d03016128ea6e95a66f6bb417583bf0dd54d1cd015b30f296d8f6e5ee438b267cf4039a905f6a8309927696e6dcfba61b16107585a2a188ba10ea576bd699bc9078d3edeccfbdbfc55f43dd89399ed35844e77bf95ba79f17bb93bf85e16cf62a13b52c25c252b7e4514f011c9da6b2cb7f1908fe58ce657216b2a5190e0a727099ab0d83ccdddbaa6792f2bebf9a8b716b3dd88d1590c1d4fcc1e818dc823246d6d59e449fcff4970ff888ef63c1277d76c859f6eba08c013d2bba0d79187403bfe45d22a2b8dcb5ff679e748156c57b3265256f7397f6c18c9122db5bdfb67076ee1a04dccfd32699aad47199bde505", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc7bb9650b5de56946c568f95d22467190ba3b6d59a5958d6fa9259c8a2ac4677b00000000000000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 22:31:17 executing program 1: syz_emit_ethernet(0x163, &(0x7f0000000200)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x155, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, "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"}}}}}, &(0x7f00000001c0)={0x1, 0x1, [0x4b3, 0x1000002, 0xf90, 0x9d8]}) 22:31:17 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0x0, 0x1, 0x0, "378ead048308007c87cc76312cda5284c68e92820d40070001c600"}) 22:31:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc7bb9650b5de56946c568f95d22467190ba3b6d59a5958d6fa9259c8a2ac4677b00000000000000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 22:31:17 executing program 5: prctl$intptr(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)="6664696e666f00c8a4c8bb765af325021bd6f5ac360f132e7d15c806b9064b5e4f62901e90a879102d3e3fb1e4ccac3570ee38670c6d3b743d1eba885655d444d7932ea6d9922348cd313954fbb2f2787d0197f177f505888473c217679ef86ad664e696f15b800f9ecbeb6064adc87e3c8aef34122afd789614b925624441aa776eed6d4d9977c5733981fe5526") getdents(r0, &(0x7f0000000380)=""/143, 0x8f) 22:31:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc7bb9650b5de56946c568f95d22467190ba3b6d59a5958d6fa9259c8a2ac4677b00000000000000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 22:31:17 executing program 1: syz_emit_ethernet(0x163, &(0x7f0000000200)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x155, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, "000000081e84d84b2db57b8a0af02ad8c4fda114a6e1200fd51c7ac998963739081ac9863e00c3a144b00263209fd5d31366005e0fba973461c1a98f799e3d94a162efc1763146b22c169c07351b62a1c4bae8590f0bc322d3034fe9dd3e4c4584063a0f35b040fd90300fc409fce43787e45d5627492ffb4cfb282d780c688c3b7986dd839b15e48e2b8930f6dc3bb8490fc3ddc4bbed5116722aa50c9c1288a6d28df4e54bdec1095520dbaf24445a8c903788d8c35162f2f2487f67a18c9c6c7ac1af5dff578d40b6e17c1e9d1aef018d594f3d7ebf1668320566590a043c35a726cadbb9b4bf5ee9d028960fbcaa333c4c8ae0471645de6bc77287666c654fed646b547b12bd5915b9da8d3b3bf44c77ed87a8a96dc2a0d555708993cd0a3ade824cfd54fcd9396f47ebd847f818e5f62dc0585ab785a5"}}}}}, &(0x7f00000001c0)={0x1, 0x1, [0x4b3, 0x1000002, 0xf90, 0x9d8]}) 22:31:17 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0x0, 0x1, 0x0, "378ead048308007c87cc76312cda5284c68e92820d40070001c600"}) 22:31:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000380)="6b657972696e676c6f00f9e33210d477f0fbca82bfc24b1c95aa5076be6e8bd7af0c6eddf0182722feff2b9a00cef0fb6984e56060deb090815d9ef9fbc9febcd2657d98065f630f14bce0d32e2c81a5bf34f60344d5d17455fd1b7f26602b74c3463c13bfbdc263e8e6c0e4fdb0b353d96e05f4afdaa5e9a2311e0b0437b3d7794fd33ecc811f6db806da54ef2b3ac66cdb41bdb6422d389ef53b016cb127cbae7c676758e1997524ea6f57fe8e3158a0b89339f54d6d86b3f1d5eb4e932e4a22b6da0d1d3eaff939d9312019fc9882c37b64cc3ff3e001281c7623c89116a7dd8aef6a2110b5c822717d7f9d03016128ea6e95a66f6bb417583bf0dd54d1cd015b30f296d8f6e5ee438b267cf4039a905f6a8309927696e6dcfba61b16107585a2a188ba10ea576bd699bc9078d3edeccfbdbfc55f43dd89399ed35844e77bf95ba79f17bb93bf85e16cf62a13b52c25c252b7e4514f011c9da6b2cb7f1908fe58ce657216b2a5190e0a727099ab0d83ccdddbaa6792f2bebf9a8b716b3dd88d1590c1d4fcc1e818dc823246d6d59e449fcff4970ff888ef63c1277d76c859f6eba08c013d2bba0d79187403bfe45d22a2b8dcb5ff679e748156c57b3265256f7397f6c18c9122db5bdfb67076ee1a04dccfd32699aad47199bde505", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc7bb9650b5de56946c568f95d22467190ba3b6d59a5958d6fa9259c8a2ac4677b00000000000000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 22:31:17 executing program 5: prctl$intptr(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)="6664696e666f00c8a4c8bb765af325021bd6f5ac360f132e7d15c806b9064b5e4f62901e90a879102d3e3fb1e4ccac3570ee38670c6d3b743d1eba885655d444d7932ea6d9922348cd313954fbb2f2787d0197f177f505888473c217679ef86ad664e696f15b800f9ecbeb6064adc87e3c8aef34122afd789614b925624441aa776eed6d4d9977c5733981fe5526") getdents(r0, &(0x7f0000000380)=""/143, 0x8f) 22:31:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc7bb9650b5de56946c568f95d22467190ba3b6d59a5958d6fa9259c8a2ac4677b00000000000000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 22:31:18 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x100323, 0x5}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000080)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 22:31:18 executing program 5: prctl$intptr(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)="6664696e666f00c8a4c8bb765af325021bd6f5ac360f132e7d15c806b9064b5e4f62901e90a879102d3e3fb1e4ccac3570ee38670c6d3b743d1eba885655d444d7932ea6d9922348cd313954fbb2f2787d0197f177f505888473c217679ef86ad664e696f15b800f9ecbeb6064adc87e3c8aef34122afd789614b925624441aa776eed6d4d9977c5733981fe5526") getdents(r0, &(0x7f0000000380)=""/143, 0x8f) 22:31:18 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r1, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 22:31:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140)={r1}, &(0x7f0000000180), 0x8) r2 = dup(r0) ioctl$TIOCSBRK(r2, 0x40044591) 22:31:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000340)="480000001400190d09004bea3e07bd760284e00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000ad67dd13", 0x48}], 0x1) 22:31:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f00001bd000/0x4000)=nil, 0x4000) mmap(&(0x7f00001bd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 22:31:19 executing program 5: prctl$intptr(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)="6664696e666f00c8a4c8bb765af325021bd6f5ac360f132e7d15c806b9064b5e4f62901e90a879102d3e3fb1e4ccac3570ee38670c6d3b743d1eba885655d444d7932ea6d9922348cd313954fbb2f2787d0197f177f505888473c217679ef86ad664e696f15b800f9ecbeb6064adc87e3c8aef34122afd789614b925624441aa776eed6d4d9977c5733981fe5526") getdents(r0, &(0x7f0000000380)=""/143, 0x8f) 22:31:19 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r1, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 22:31:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000340)="480000001400190d09004bea3e07bd760284e00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000ad67dd13", 0x48}], 0x1) 22:31:19 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140)={r1}, &(0x7f0000000180), 0x8) r2 = dup(r0) ioctl$TIOCSBRK(r2, 0x40044591) 22:31:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f00001bd000/0x4000)=nil, 0x4000) mmap(&(0x7f00001bd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 22:31:19 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x100323, 0x5}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000080)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 22:31:19 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x100323, 0x5}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000080)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 22:31:19 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r1, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 22:31:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000340)="480000001400190d09004bea3e07bd760284e00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000ad67dd13", 0x48}], 0x1) 22:31:20 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140)={r1}, &(0x7f0000000180), 0x8) r2 = dup(r0) ioctl$TIOCSBRK(r2, 0x40044591) 22:31:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f00001bd000/0x4000)=nil, 0x4000) mmap(&(0x7f00001bd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 22:31:20 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x100323, 0x5}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000080)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 22:31:20 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x100323, 0x5}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000080)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 22:31:20 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r1, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 22:31:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000340)="480000001400190d09004bea3e07bd760284e00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000ad67dd13", 0x48}], 0x1) 22:31:20 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140)={r1}, &(0x7f0000000180), 0x8) r2 = dup(r0) ioctl$TIOCSBRK(r2, 0x40044591) 22:31:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f00001bd000/0x4000)=nil, 0x4000) mmap(&(0x7f00001bd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 22:31:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140)={r1}, &(0x7f0000000180), 0x8) r2 = dup(r0) ioctl$TIOCSBRK(r2, 0x40044591) 22:31:21 executing program 4: unshare(0x20400) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) 22:31:21 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x100323, 0x5}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000080)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 22:31:21 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x100323, 0x5}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000080)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 22:31:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000000c0)={0x0, 0x8001000}) 22:31:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc008551a, &(0x7f0000001000)) 22:31:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140)={r1}, &(0x7f0000000180), 0x8) r2 = dup(r0) ioctl$TIOCSBRK(r2, 0x40044591) 22:31:21 executing program 4: unshare(0x20400) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) 22:31:21 executing program 5: unshare(0x20400) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) 22:31:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=@ipv4_newrule={0x20, 0x20, 0x1}, 0x20}}, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={&(0x7f00000002c0), 0xc, &(0x7f00000056c0)={&(0x7f0000000200)=@ipv6_newaddr={0x40, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x11, @dev}, @IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x352}}, 0x0) 22:31:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000000c0)={0x0, 0x8001000}) 22:31:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc008551a, &(0x7f0000001000)) 22:31:22 executing program 4: unshare(0x20400) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) [ 1399.156162] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 22:31:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140)={r1}, &(0x7f0000000180), 0x8) r2 = dup(r0) ioctl$TIOCSBRK(r2, 0x40044591) [ 1399.305935] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 22:31:22 executing program 5: unshare(0x20400) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) 22:31:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000000c0)={0x0, 0x8001000}) 22:31:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc008551a, &(0x7f0000001000)) 22:31:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=@ipv4_newrule={0x20, 0x20, 0x1}, 0x20}}, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={&(0x7f00000002c0), 0xc, &(0x7f00000056c0)={&(0x7f0000000200)=@ipv6_newaddr={0x40, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x11, @dev}, @IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x352}}, 0x0) 22:31:22 executing program 4: unshare(0x20400) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) [ 1399.830529] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 22:31:22 executing program 1: r0 = socket$inet6(0xa, 0x140000080806, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="15") bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x2007) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 22:31:23 executing program 5: unshare(0x20400) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) 22:31:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=@ipv4_newrule={0x20, 0x20, 0x1}, 0x20}}, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={&(0x7f00000002c0), 0xc, &(0x7f00000056c0)={&(0x7f0000000200)=@ipv6_newaddr={0x40, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x11, @dev}, @IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x352}}, 0x0) 22:31:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) 22:31:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc008551a, &(0x7f0000001000)) 22:31:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000000c0)={0x0, 0x8001000}) [ 1400.430672] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 22:31:23 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) r1 = getpid() fcntl$setown(r0, 0x8, r1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) 22:31:23 executing program 1: r0 = socket$inet6(0xa, 0x140000080806, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="15") bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x2007) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 22:31:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) 22:31:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=@ipv4_newrule={0x20, 0x20, 0x1}, 0x20}}, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={&(0x7f00000002c0), 0xc, &(0x7f00000056c0)={&(0x7f0000000200)=@ipv6_newaddr={0x40, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x11, @dev}, @IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x352}}, 0x0) 22:31:23 executing program 2: r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x3, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x800000000056, @time={0x0, 0x989680}}) 22:31:24 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) r1 = getpid() fcntl$setown(r0, 0x8, r1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) [ 1400.997209] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 22:31:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x2, 0x6}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @dev}, 0x10) 22:31:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) 22:31:24 executing program 1: r0 = socket$inet6(0xa, 0x140000080806, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="15") bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x2007) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) [ 1401.295493] device bond0 entered promiscuous mode [ 1401.300531] device bond_slave_0 entered promiscuous mode [ 1401.307072] device bond_slave_1 entered promiscuous mode 22:31:24 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) r1 = getpid() fcntl$setown(r0, 0x8, r1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) [ 1401.496071] device bond0 left promiscuous mode [ 1401.500738] device bond_slave_0 left promiscuous mode [ 1401.506693] device bond_slave_1 left promiscuous mode 22:31:24 executing program 2: r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x3, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x800000000056, @time={0x0, 0x989680}}) 22:31:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x190, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x74, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 22:31:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) 22:31:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x2, 0x6}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @dev}, 0x10) 22:31:25 executing program 1: r0 = socket$inet6(0xa, 0x140000080806, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="15") bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x2007) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) [ 1402.034543] device bond0 entered promiscuous mode [ 1402.039766] device bond_slave_0 entered promiscuous mode [ 1402.046045] device bond_slave_1 entered promiscuous mode 22:31:25 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) r1 = getpid() fcntl$setown(r0, 0x8, r1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) 22:31:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x190, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x74, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 1402.167563] device bond0 left promiscuous mode [ 1402.172474] device bond_slave_0 left promiscuous mode [ 1402.177978] device bond_slave_1 left promiscuous mode 22:31:25 executing program 2: r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x3, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x800000000056, @time={0x0, 0x989680}}) 22:31:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x190, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x74, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 22:31:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x2, 0x6}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @dev}, 0x10) 22:31:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x2, 0x6}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @dev}, 0x10) 22:31:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x190, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x74, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 22:31:25 executing program 1: r0 = getpid() ioprio_set$pid(0x1, r0, 0x10000800004000) [ 1402.876966] device bond0 entered promiscuous mode [ 1402.882288] device bond_slave_0 entered promiscuous mode [ 1402.888158] device bond_slave_1 entered promiscuous mode [ 1402.895740] device bond0 entered promiscuous mode [ 1402.900643] device bond_slave_0 entered promiscuous mode [ 1402.906873] device bond_slave_1 entered promiscuous mode 22:31:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x190, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x74, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 22:31:26 executing program 2: r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x3, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x800000000056, @time={0x0, 0x989680}}) [ 1402.996993] device bond0 left promiscuous mode [ 1403.001874] device bond_slave_0 left promiscuous mode [ 1403.007855] device bond_slave_1 left promiscuous mode [ 1403.024526] device bond0 left promiscuous mode [ 1403.029183] device bond_slave_0 left promiscuous mode [ 1403.035042] device bond_slave_1 left promiscuous mode [ 1403.040772] not chained 1800000 origins [ 1403.044517] CPU: 0 PID: 4963 Comm: syz-executor5 Not tainted 4.20.0-rc2+ #84 [ 1403.044517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1403.044517] Call Trace: [ 1403.044517] dump_stack+0x32d/0x480 [ 1403.044517] ? save_stack_trace+0xc6/0x110 [ 1403.071011] kmsan_internal_chain_origin+0x222/0x240 [ 1403.071011] ? kmsan_internal_chain_origin+0x136/0x240 [ 1403.071011] ? __msan_chain_origin+0x6d/0xb0 [ 1403.071011] ? __save_stack_trace+0x8be/0xc60 [ 1403.071011] ? save_stack_trace+0xc6/0x110 [ 1403.094574] ? kmsan_internal_chain_origin+0x136/0x240 [ 1403.094574] ? kmsan_memcpy_origins+0x13d/0x190 [ 1403.094574] ? __msan_memcpy+0x6f/0x80 [ 1403.094574] ? nla_put+0x20a/0x2d0 [ 1403.094574] ? bond_fill_info+0x35b/0x2780 [ 1403.094574] ? rtnl_fill_ifinfo+0x55fd/0x6d80 [ 1403.094574] ? rtmsg_ifinfo_build_skb+0x27c/0x410 [ 1403.094574] ? rtmsg_ifinfo+0x112/0x260 [ 1403.094574] ? __dev_notify_flags+0x157/0x860 [ 1403.094574] ? __dev_set_promiscuity+0x445/0xb20 [ 1403.094574] ? dev_set_promiscuity+0xaa/0x1a0 [ 1403.094574] ? packet_release+0x905/0x16b0 [ 1403.094574] ? sock_close+0x13f/0x400 [ 1403.094574] ? __fput+0x4d8/0xdf0 [ 1403.094574] ? ____fput+0x37/0x40 [ 1403.094574] ? task_work_run+0x48e/0x520 [ 1403.094574] ? prepare_exit_to_usermode+0x3b4/0x4c0 [ 1403.094574] ? syscall_return_slowpath+0xed/0x730 [ 1403.171006] ? do_syscall_64+0xf5/0x110 [ 1403.171006] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1403.171006] ? kmsan_internal_chain_origin+0x1e3/0x240 [ 1403.171006] ? kmsan_internal_chain_origin+0x136/0x240 22:31:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x190, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x74, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 1403.171006] ? __msan_chain_origin+0x6d/0xb0 [ 1403.171006] ? save_stack_trace+0xfa/0x110 [ 1403.201868] ? kmsan_internal_chain_origin+0x136/0x240 [ 1403.201868] ? kmsan_memcpy_origins+0x13d/0x190 [ 1403.212420] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1403.212420] ? in_task_stack+0x12c/0x210 [ 1403.212420] __msan_chain_origin+0x6d/0xb0 [ 1403.223460] ? ____fput+0x37/0x40 [ 1403.223460] __save_stack_trace+0x8be/0xc60 [ 1403.223460] ? ____fput+0x37/0x40 [ 1403.223460] save_stack_trace+0xc6/0x110 [ 1403.223460] kmsan_internal_chain_origin+0x136/0x240 [ 1403.223460] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1403.223460] ? kmsan_internal_chain_origin+0x136/0x240 [ 1403.223460] ? kmsan_memcpy_origins+0x13d/0x190 [ 1403.260992] ? __msan_memcpy+0x6f/0x80 [ 1403.260992] ? nla_put+0x20a/0x2d0 [ 1403.268136] ? bond_fill_info+0x35b/0x2780 [ 1403.273907] ? rtnl_fill_ifinfo+0x55fd/0x6d80 [ 1403.277728] ? rtmsg_ifinfo_build_skb+0x27c/0x410 [ 1403.277728] ? rtmsg_ifinfo+0x112/0x260 [ 1403.277728] ? __dev_notify_flags+0x157/0x860 [ 1403.277728] ? __dev_set_promiscuity+0x445/0xb20 [ 1403.277728] ? dev_set_promiscuity+0xaa/0x1a0 [ 1403.277728] ? packet_release+0x905/0x16b0 [ 1403.277728] ? sock_close+0x13f/0x400 [ 1403.277728] ? __fput+0x4d8/0xdf0 [ 1403.277728] ? kmsan_memcpy_origins+0x111/0x190 [ 1403.277728] ? kmsan_set_origin+0x7f/0x100 [ 1403.277728] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 1403.277728] kmsan_memcpy_origins+0x13d/0x190 [ 1403.277728] __msan_memcpy+0x6f/0x80 [ 1403.277728] nla_put+0x20a/0x2d0 [ 1403.277728] bond_fill_info+0x35b/0x2780 [ 1403.277728] ? __msan_memcpy+0x19/0x80 [ 1403.277728] ? bond_get_size+0x30/0x30 [ 1403.277728] rtnl_fill_ifinfo+0x55fd/0x6d80 [ 1403.277728] rtmsg_ifinfo_build_skb+0x27c/0x410 [ 1403.277728] rtmsg_ifinfo+0x112/0x260 [ 1403.277728] __dev_notify_flags+0x157/0x860 [ 1403.277728] __dev_set_promiscuity+0x445/0xb20 [ 1403.277728] dev_set_promiscuity+0xaa/0x1a0 [ 1403.277728] packet_release+0x905/0x16b0 [ 1403.277728] ? packet_rcv_spkt+0xaf0/0xaf0 [ 1403.277728] sock_close+0x13f/0x400 [ 1403.277728] ? sock_mmap+0x130/0x130 [ 1403.277728] __fput+0x4d8/0xdf0 [ 1403.277728] ? fput+0x420/0x420 [ 1403.277728] ____fput+0x37/0x40 [ 1403.277728] task_work_run+0x48e/0x520 [ 1403.277728] prepare_exit_to_usermode+0x3b4/0x4c0 [ 1403.277728] syscall_return_slowpath+0xed/0x730 [ 1403.277728] do_syscall_64+0xf5/0x110 [ 1403.277728] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1403.277728] RIP: 0033:0x411021 [ 1403.277728] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 22:31:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x190, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x74, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 22:31:26 executing program 1: r0 = getpid() ioprio_set$pid(0x1, r0, 0x10000800004000) [ 1403.277728] RSP: 002b:0000000000a3fd90 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1403.277728] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000411021 [ 1403.277728] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 1403.277728] RBP: 0000000000000000 R08: 000000008164e314 R09: 0000000000000000 [ 1403.471845] R10: 0000000000a3fcc0 R11: 0000000000000293 R12: 0000000000000000 [ 1403.479146] R13: 0000000000000001 R14: 0000000000000528 R15: 0000000000000005 [ 1403.479146] Uninit was stored to memory at: [ 1403.479146] kmsan_internal_chain_origin+0x136/0x240 [ 1403.479146] __msan_chain_origin+0x6d/0xb0 [ 1403.479146] __save_stack_trace+0x8be/0xc60 [ 1403.479146] save_stack_trace+0xc6/0x110 [ 1403.479146] kmsan_internal_chain_origin+0x136/0x240 [ 1403.479146] kmsan_memcpy_origins+0x13d/0x190 [ 1403.479146] __msan_memcpy+0x6f/0x80 [ 1403.479146] nla_put+0x20a/0x2d0 [ 1403.479146] bond_fill_info+0x35b/0x2780 [ 1403.479146] rtnl_fill_ifinfo+0x55fd/0x6d80 [ 1403.479146] rtmsg_ifinfo_build_skb+0x27c/0x410 [ 1403.541854] rtmsg_ifinfo+0x112/0x260 [ 1403.541854] __dev_notify_flags+0x157/0x860 [ 1403.551930] __dev_set_promiscuity+0x445/0xb20 [ 1403.551930] dev_set_promiscuity+0xaa/0x1a0 [ 1403.551930] packet_release+0x905/0x16b0 [ 1403.551930] sock_close+0x13f/0x400 [ 1403.551930] __fput+0x4d8/0xdf0 [ 1403.551930] ____fput+0x37/0x40 [ 1403.551930] task_work_run+0x48e/0x520 [ 1403.551930] prepare_exit_to_usermode+0x3b4/0x4c0 [ 1403.551930] syscall_return_slowpath+0xed/0x730 [ 1403.551930] do_syscall_64+0xf5/0x110 [ 1403.551930] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1403.551930] [ 1403.551930] Uninit was stored to memory at: [ 1403.551930] kmsan_internal_chain_origin+0x136/0x240 [ 1403.551930] __msan_chain_origin+0x6d/0xb0 [ 1403.611828] __save_stack_trace+0x8be/0xc60 [ 1403.611828] save_stack_trace+0xc6/0x110 [ 1403.611828] kmsan_internal_chain_origin+0x136/0x240 [ 1403.611828] kmsan_memcpy_origins+0x13d/0x190 [ 1403.630446] __msan_memcpy+0x6f/0x80 [ 1403.630446] nla_put+0x20a/0x2d0 [ 1403.638658] bond_fill_info+0x35b/0x2780 [ 1403.638658] rtnl_fill_ifinfo+0x55fd/0x6d80 [ 1403.638658] rtmsg_ifinfo_build_skb+0x27c/0x410 [ 1403.638658] rtmsg_ifinfo+0x112/0x260 [ 1403.638658] __dev_notify_flags+0x157/0x860 [ 1403.638658] __dev_set_promiscuity+0x445/0xb20 [ 1403.638658] dev_set_promiscuity+0xaa/0x1a0 [ 1403.638658] packet_release+0x905/0x16b0 [ 1403.638658] sock_close+0x13f/0x400 [ 1403.638658] __fput+0x4d8/0xdf0 [ 1403.638658] ____fput+0x37/0x40 [ 1403.682165] task_work_run+0x48e/0x520 [ 1403.682165] prepare_exit_to_usermode+0x3b4/0x4c0 [ 1403.682165] syscall_return_slowpath+0xed/0x730 [ 1403.682165] do_syscall_64+0xf5/0x110 [ 1403.682165] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1403.682165] [ 1403.682165] Uninit was stored to memory at: [ 1403.682165] kmsan_internal_chain_origin+0x136/0x240 [ 1403.682165] __msan_chain_origin+0x6d/0xb0 [ 1403.682165] __save_stack_trace+0x8be/0xc60 [ 1403.682165] save_stack_trace+0xc6/0x110 [ 1403.682165] kmsan_internal_chain_origin+0x136/0x240 [ 1403.682165] kmsan_memcpy_origins+0x13d/0x190 [ 1403.682165] __msan_memcpy+0x6f/0x80 [ 1403.682165] nla_put+0x20a/0x2d0 [ 1403.682165] bond_fill_info+0x35b/0x2780 [ 1403.682165] rtnl_fill_ifinfo+0x55fd/0x6d80 [ 1403.751826] rtmsg_ifinfo_build_skb+0x27c/0x410 [ 1403.751826] rtmsg_ifinfo+0x112/0x260 [ 1403.751826] __dev_notify_flags+0x157/0x860 [ 1403.751826] __dev_set_promiscuity+0x445/0xb20 [ 1403.751826] dev_set_promiscuity+0xaa/0x1a0 [ 1403.751826] packet_release+0x905/0x16b0 [ 1403.751826] sock_close+0x13f/0x400 [ 1403.751826] __fput+0x4d8/0xdf0 [ 1403.751826] ____fput+0x37/0x40 [ 1403.751826] task_work_run+0x48e/0x520 [ 1403.751826] prepare_exit_to_usermode+0x3b4/0x4c0 [ 1403.751826] syscall_return_slowpath+0xed/0x730 [ 1403.751826] do_syscall_64+0xf5/0x110 [ 1403.751826] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1403.751826] [ 1403.751826] Uninit was stored to memory at: [ 1403.751826] kmsan_internal_chain_origin+0x136/0x240 [ 1403.751826] __msan_chain_origin+0x6d/0xb0 [ 1403.751826] __save_stack_trace+0x8be/0xc60 [ 1403.751826] save_stack_trace+0xc6/0x110 [ 1403.751826] kmsan_internal_chain_origin+0x136/0x240 [ 1403.751826] kmsan_memcpy_origins+0x13d/0x190 [ 1403.751826] __msan_memcpy+0x6f/0x80 [ 1403.751826] nla_put+0x20a/0x2d0 [ 1403.751826] bond_fill_info+0x35b/0x2780 [ 1403.751826] rtnl_fill_ifinfo+0x55fd/0x6d80 [ 1403.751826] rtmsg_ifinfo_build_skb+0x27c/0x410 [ 1403.751826] rtmsg_ifinfo+0x112/0x260 [ 1403.751826] __dev_notify_flags+0x157/0x860 [ 1403.751826] __dev_set_promiscuity+0x445/0xb20 [ 1403.751826] dev_set_promiscuity+0xaa/0x1a0 [ 1403.751826] packet_release+0x905/0x16b0 [ 1403.751826] sock_close+0x13f/0x400 [ 1403.751826] __fput+0x4d8/0xdf0 [ 1403.751826] ____fput+0x37/0x40 [ 1403.751826] task_work_run+0x48e/0x520 [ 1403.751826] prepare_exit_to_usermode+0x3b4/0x4c0 [ 1403.751826] syscall_return_slowpath+0xed/0x730 [ 1403.751826] do_syscall_64+0xf5/0x110 [ 1403.751826] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1403.751826] [ 1403.751826] Uninit was stored to memory at: [ 1403.751826] kmsan_internal_chain_origin+0x136/0x240 [ 1403.751826] __msan_chain_origin+0x6d/0xb0 [ 1403.751826] __save_stack_trace+0x8be/0xc60 [ 1403.751826] save_stack_trace+0xc6/0x110 [ 1403.751826] kmsan_internal_chain_origin+0x136/0x240 [ 1403.751826] kmsan_memcpy_origins+0x13d/0x190 [ 1403.951826] __msan_memcpy+0x6f/0x80 [ 1403.951826] nla_put+0x20a/0x2d0 [ 1403.951826] bond_fill_info+0x35b/0x2780 [ 1403.951826] rtnl_fill_ifinfo+0x55fd/0x6d80 [ 1403.951826] rtmsg_ifinfo_build_skb+0x27c/0x410 [ 1403.951826] rtmsg_ifinfo+0x112/0x260 [ 1403.951826] __dev_notify_flags+0x157/0x860 [ 1403.951826] __dev_set_promiscuity+0x445/0xb20 [ 1403.951826] dev_set_promiscuity+0xaa/0x1a0 [ 1403.951826] packet_release+0x905/0x16b0 [ 1403.951826] sock_close+0x13f/0x400 [ 1403.951826] __fput+0x4d8/0xdf0 [ 1403.951826] ____fput+0x37/0x40 [ 1403.951826] task_work_run+0x48e/0x520 [ 1403.951826] prepare_exit_to_usermode+0x3b4/0x4c0 [ 1403.951826] syscall_return_slowpath+0xed/0x730 [ 1403.951826] do_syscall_64+0xf5/0x110 [ 1403.951826] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1403.951826] [ 1403.951826] Uninit was stored to memory at: [ 1403.951826] kmsan_internal_chain_origin+0x136/0x240 [ 1403.951826] __msan_chain_origin+0x6d/0xb0 [ 1403.951826] __save_stack_trace+0x8be/0xc60 [ 1403.951826] save_stack_trace+0xc6/0x110 [ 1403.951826] kmsan_internal_chain_origin+0x136/0x240 [ 1403.951826] kmsan_memcpy_origins+0x13d/0x190 [ 1403.951826] __msan_memcpy+0x6f/0x80 [ 1403.951826] nla_put+0x20a/0x2d0 [ 1403.951826] bond_fill_info+0x35b/0x2780 [ 1403.951826] rtnl_fill_ifinfo+0x55fd/0x6d80 [ 1403.951826] rtmsg_ifinfo_build_skb+0x27c/0x410 [ 1403.951826] rtmsg_ifinfo+0x112/0x260 [ 1403.951826] __dev_notify_flags+0x157/0x860 [ 1404.089679] __dev_set_promiscuity+0x445/0xb20 [ 1404.089679] dev_set_promiscuity+0xaa/0x1a0 [ 1404.089679] packet_release+0x905/0x16b0 [ 1404.101224] sock_close+0x13f/0x400 [ 1404.101224] __fput+0x4d8/0xdf0 [ 1404.101224] ____fput+0x37/0x40 [ 1404.101224] task_work_run+0x48e/0x520 [ 1404.101224] prepare_exit_to_usermode+0x3b4/0x4c0 [ 1404.101224] syscall_return_slowpath+0xed/0x730 [ 1404.101224] do_syscall_64+0xf5/0x110 [ 1404.101224] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1404.101224] [ 1404.101224] Uninit was stored to memory at: [ 1404.101224] kmsan_internal_chain_origin+0x136/0x240 [ 1404.101224] __msan_chain_origin+0x6d/0xb0 [ 1404.101224] __save_stack_trace+0x8be/0xc60 [ 1404.101224] save_stack_trace+0xc6/0x110 [ 1404.101224] kmsan_internal_chain_origin+0x136/0x240 [ 1404.164939] kmsan_memcpy_origins+0x13d/0x190 [ 1404.164939] __msan_memcpy+0x6f/0x80 [ 1404.164939] nla_put+0x20a/0x2d0 [ 1404.164939] bond_fill_info+0x35b/0x2780 [ 1404.164939] rtnl_fill_ifinfo+0x55fd/0x6d80 [ 1404.164939] rtmsg_ifinfo_build_skb+0x27c/0x410 [ 1404.164939] rtmsg_ifinfo+0x112/0x260 [ 1404.164939] __dev_notify_flags+0x157/0x860 [ 1404.164939] __dev_set_promiscuity+0x445/0xb20 [ 1404.164939] dev_set_promiscuity+0xaa/0x1a0 [ 1404.164939] packet_release+0x905/0x16b0 [ 1404.164939] sock_close+0x13f/0x400 [ 1404.164939] __fput+0x4d8/0xdf0 [ 1404.164939] ____fput+0x37/0x40 [ 1404.164939] task_work_run+0x48e/0x520 [ 1404.164939] prepare_exit_to_usermode+0x3b4/0x4c0 [ 1404.229766] syscall_return_slowpath+0xed/0x730 [ 1404.229766] do_syscall_64+0xf5/0x110 [ 1404.229766] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1404.229766] 22:31:27 executing program 3: pkey_mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000001fdc)=[{}, {{0x77359400}}], 0x11a) 22:31:27 executing program 4: r0 = socket$inet6(0x10, 0x803, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="550000001e007f5300fe01b2a4a280f20006000000a8430891000000080009000a000c0000dc9b131338d54400009b84136ef75afb83de448daa7227c43ab8221000060cec4fab91d4000000000000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 22:31:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x51, 0x25}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) [ 1404.229766] Local variable description: ----buff.i@snmp6_fill_stats [ 1404.229766] Variable was created at: [ 1404.229766] snmp6_fill_stats+0xaa/0xae0 [ 1404.229766] inet6_fill_ifla6_attrs+0x184b/0x2440 [ 1404.384461] netlink: 49 bytes leftover after parsing attributes in process `syz-executor4'. 22:31:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x2, 0x6}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @dev}, 0x10) 22:31:27 executing program 1: r0 = getpid() ioprio_set$pid(0x1, r0, 0x10000800004000) 22:31:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x2, 0x6}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @dev}, 0x10) [ 1404.679100] device bond0 entered promiscuous mode [ 1404.684415] device bond_slave_0 entered promiscuous mode [ 1404.690267] device bond_slave_1 entered promiscuous mode 22:31:27 executing program 4: setrlimit(0x7, &(0x7f0000000040)={0x0, 0xffff}) 22:31:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x51, 0x25}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) [ 1404.738773] device bond0 entered promiscuous mode [ 1404.744201] device bond_slave_0 entered promiscuous mode [ 1404.750025] device bond_slave_1 entered promiscuous mode [ 1404.775735] device bond0 left promiscuous mode [ 1404.780381] device bond_slave_0 left promiscuous mode 22:31:27 executing program 3: pkey_mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000001fdc)=[{}, {{0x77359400}}], 0x11a) [ 1404.786147] device bond_slave_1 left promiscuous mode [ 1404.824949] device bond0 left promiscuous mode [ 1404.829605] device bond_slave_0 left promiscuous mode [ 1404.835384] device bond_slave_1 left promiscuous mode 22:31:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x51, 0x25}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 22:31:28 executing program 1: r0 = getpid() ioprio_set$pid(0x1, r0, 0x10000800004000) 22:31:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x2, 0x6}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @dev}, 0x10) 22:31:28 executing program 4: setrlimit(0x7, &(0x7f0000000040)={0x0, 0xffff}) 22:31:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) [ 1405.470059] device bond0 entered promiscuous mode [ 1405.475230] device bond_slave_0 entered promiscuous mode [ 1405.481099] device bond_slave_1 entered promiscuous mode 22:31:28 executing program 3: pkey_mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000001fdc)=[{}, {{0x77359400}}], 0x11a) [ 1405.527254] device bond0 left promiscuous mode [ 1405.532362] device bond_slave_0 left promiscuous mode [ 1405.537869] device bond_slave_1 left promiscuous mode 22:31:28 executing program 1: socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x0, {0xffff}}, 0x20) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000040)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 22:31:28 executing program 4: setrlimit(0x7, &(0x7f0000000040)={0x0, 0xffff}) 22:31:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x51, 0x25}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 22:31:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 22:31:29 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x20401) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x8000000e}) write$sndseq(r1, &(0x7f0000000200), 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) 22:31:29 executing program 3: pkey_mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000001fdc)=[{}, {{0x77359400}}], 0x11a) 22:31:29 executing program 1: socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x0, {0xffff}}, 0x20) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000040)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 22:31:29 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x35}) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00', {}, 0x2c}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_DEV_CREATE(r0, 0x5501) 22:31:29 executing program 4: setrlimit(0x7, &(0x7f0000000040)={0x0, 0xffff}) 22:31:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) [ 1406.573283] input: syz0 as /devices/virtual/input/input122 22:31:29 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x20401) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x8000000e}) write$sndseq(r1, &(0x7f0000000200), 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) [ 1406.628191] input: syz0 as /devices/virtual/input/input123 22:31:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x0, 0x10}, 0xc) 22:31:29 executing program 1: socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x0, {0xffff}}, 0x20) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000040)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 22:31:30 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast1, @local, @remote}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xac1414bb, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 22:31:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 22:31:30 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x35}) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00', {}, 0x2c}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_DEV_CREATE(r0, 0x5501) 22:31:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x0, 0x10}, 0xc) 22:31:30 executing program 1: socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x0, {0xffff}}, 0x20) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000040)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') [ 1407.327518] input: syz0 as /devices/virtual/input/input124 22:31:30 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x20401) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x8000000e}) write$sndseq(r1, &(0x7f0000000200), 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) 22:31:30 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast1, @local, @remote}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xac1414bb, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 22:31:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x80087601, 0x0) 22:31:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x0, 0x10}, 0xc) 22:31:30 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x35}) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00', {}, 0x2c}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 1408.002910] input: syz0 as /devices/virtual/input/input125 22:31:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast1, @local, @remote}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xac1414bb, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 22:31:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="fc000000", @ANYRES16], 0x2}}, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', @ifru_data=&(0x7f0000000240)="feb3ede027232be26020c6e8044e00427cbb68f2bb6f1b5876bb8d0dc3758581"}) 22:31:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x80087601, 0x0) 22:31:31 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x20401) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x8000000e}) write$sndseq(r1, &(0x7f0000000200), 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) 22:31:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x0, 0x10}, 0xc) 22:31:31 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x35}) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00', {}, 0x2c}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_DEV_CREATE(r0, 0x5501) 22:31:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast1, @local, @remote}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xac1414bb, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 22:31:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="fc000000", @ANYRES16], 0x2}}, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', @ifru_data=&(0x7f0000000240)="feb3ede027232be26020c6e8044e00427cbb68f2bb6f1b5876bb8d0dc3758581"}) [ 1408.758068] input: syz0 as /devices/virtual/input/input126 22:31:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x80087601, 0x0) 22:31:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000000)) 22:31:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x34000, 0x200000000000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@typed={0xc, 0x0, @u64=0x941}]}, 0x20}}, 0x0) 22:31:32 executing program 2: clock_gettime(0xfffffffffffffffa, &(0x7f0000000300)) 22:31:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="fc000000", @ANYRES16], 0x2}}, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', @ifru_data=&(0x7f0000000240)="feb3ede027232be26020c6e8044e00427cbb68f2bb6f1b5876bb8d0dc3758581"}) 22:31:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x80087601, 0x0) 22:31:32 executing program 4: mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) 22:31:32 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000000)) 22:31:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x34000, 0x200000000000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@typed={0xc, 0x0, @u64=0x941}]}, 0x20}}, 0x0) 22:31:32 executing program 2: clock_gettime(0xfffffffffffffffa, &(0x7f0000000300)) 22:31:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000280)={0x0, 0x0, 0x7}) 22:31:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="fc000000", @ANYRES16], 0x2}}, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', @ifru_data=&(0x7f0000000240)="feb3ede027232be26020c6e8044e00427cbb68f2bb6f1b5876bb8d0dc3758581"}) 22:31:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x34000, 0x200000000000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@typed={0xc, 0x0, @u64=0x941}]}, 0x20}}, 0x0) 22:31:33 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000000)) 22:31:33 executing program 2: clock_gettime(0xfffffffffffffffa, &(0x7f0000000300)) 22:31:33 executing program 4: mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) 22:31:33 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=@loop={'/dev/loop'}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='udf\x00', 0x0, 0x0) 22:31:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000280)={0x0, 0x0, 0x7}) 22:31:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x34000, 0x200000000000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@typed={0xc, 0x0, @u64=0x941}]}, 0x20}}, 0x0) 22:31:33 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000000)) 22:31:33 executing program 2: clock_gettime(0xfffffffffffffffa, &(0x7f0000000300)) 22:31:34 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=@loop={'/dev/loop'}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='udf\x00', 0x0, 0x0) 22:31:34 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000700)=""/4096, &(0x7f0000000040)=0x1000) 22:31:34 executing program 2: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009004003001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 22:31:34 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 22:31:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000280)={0x0, 0x0, 0x7}) 22:31:34 executing program 4: mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) 22:31:34 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=@loop={'/dev/loop'}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='udf\x00', 0x0, 0x0) 22:31:35 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000700)=""/4096, &(0x7f0000000040)=0x1000) 22:31:35 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 22:31:35 executing program 2: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009004003001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 22:31:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000280)={0x0, 0x0, 0x7}) 22:31:35 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=@loop={'/dev/loop'}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='udf\x00', 0x0, 0x0) 22:31:35 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 22:31:35 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000700)=""/4096, &(0x7f0000000040)=0x1000) 22:31:35 executing program 2: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009004003001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 22:31:35 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 22:31:35 executing program 4: mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) 22:31:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f00000012c0)={0x2, 0x0, @loopback}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000db4fb6)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast}, @icmp=@timestamp}}}}, &(0x7f0000ea3000)) 22:31:36 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 22:31:36 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000700)=""/4096, &(0x7f0000000040)=0x1000) 22:31:36 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 22:31:36 executing program 2: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009004003001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 22:31:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f00000012c0)={0x2, 0x0, @loopback}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000db4fb6)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast}, @icmp=@timestamp}}}}, &(0x7f0000ea3000)) 22:31:36 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x3) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000180)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 22:31:36 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 22:31:36 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000380)={0x0, 0x1, 0x4, {0x2, @win={{}, 0x0, 0xca800, &(0x7f0000000080)={{}, &(0x7f0000000040)}, 0x0, &(0x7f00000000c0)}}}) 22:31:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=@ipv4_newrule={0x20, 0x20, 0x1}, 0x20}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f00000002c0), 0xc, &(0x7f00000056c0)={&(0x7f0000000200)=@ipv6_newaddr={0x40, 0x14, 0x90b, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @dev}, @IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x352}}, 0x0) 22:31:36 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000013000)=0x221) dup3(r1, r3, 0x0) close(r0) [ 1414.079542] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 22:31:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x300, 0x9effffff00000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)={0x20, 0x29, 0x831, 0x0, 0x0, {0x1}, [@typed={0xc, 0x0, @u64=0x5}]}, 0x20}}, 0x0) 22:31:37 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000380)={0x0, 0x1, 0x4, {0x2, @win={{}, 0x0, 0xca800, &(0x7f0000000080)={{}, &(0x7f0000000040)}, 0x0, &(0x7f00000000c0)}}}) 22:31:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f00000012c0)={0x2, 0x0, @loopback}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000db4fb6)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast}, @icmp=@timestamp}}}}, &(0x7f0000ea3000)) [ 1414.187732] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 22:31:37 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000013000)=0x221) dup3(r1, r3, 0x0) close(r0) 22:31:37 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x3) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000180)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 22:31:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x300, 0x9effffff00000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)={0x20, 0x29, 0x831, 0x0, 0x0, {0x1}, [@typed={0xc, 0x0, @u64=0x5}]}, 0x20}}, 0x0) 22:31:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=@ipv4_newrule={0x20, 0x20, 0x1}, 0x20}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f00000002c0), 0xc, &(0x7f00000056c0)={&(0x7f0000000200)=@ipv6_newaddr={0x40, 0x14, 0x90b, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @dev}, @IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x352}}, 0x0) 22:31:37 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000380)={0x0, 0x1, 0x4, {0x2, @win={{}, 0x0, 0xca800, &(0x7f0000000080)={{}, &(0x7f0000000040)}, 0x0, &(0x7f00000000c0)}}}) 22:31:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f00000012c0)={0x2, 0x0, @loopback}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000db4fb6)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast}, @icmp=@timestamp}}}}, &(0x7f0000ea3000)) [ 1414.834465] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 22:31:38 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000013000)=0x221) dup3(r1, r3, 0x0) close(r0) 22:31:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x300, 0x9effffff00000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)={0x20, 0x29, 0x831, 0x0, 0x0, {0x1}, [@typed={0xc, 0x0, @u64=0x5}]}, 0x20}}, 0x0) 22:31:38 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000380)={0x0, 0x1, 0x4, {0x2, @win={{}, 0x0, 0xca800, &(0x7f0000000080)={{}, &(0x7f0000000040)}, 0x0, &(0x7f00000000c0)}}}) 22:31:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=@ipv4_newrule={0x20, 0x20, 0x1}, 0x20}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f00000002c0), 0xc, &(0x7f00000056c0)={&(0x7f0000000200)=@ipv6_newaddr={0x40, 0x14, 0x90b, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @dev}, @IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x352}}, 0x0) 22:31:38 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x3) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000180)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 22:31:38 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000013000)=0x221) dup3(r1, r3, 0x0) close(r0) [ 1415.476808] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 22:31:38 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x3) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000180)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 22:31:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x300, 0x9effffff00000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)={0x20, 0x29, 0x831, 0x0, 0x0, {0x1}, [@typed={0xc, 0x0, @u64=0x5}]}, 0x20}}, 0x0) 22:31:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) inotify_init1(0x7ff) 22:31:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=@ipv4_newrule={0x20, 0x20, 0x1}, 0x20}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f00000002c0), 0xc, &(0x7f00000056c0)={&(0x7f0000000200)=@ipv6_newaddr={0x40, 0x14, 0x90b, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @dev}, @IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x352}}, 0x0) 22:31:39 executing program 0: r0 = memfd_create(&(0x7f000088f000)='b\n\x00\x00\x00', 0x4) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4092, r0, 0x0) ftruncate(r0, 0x4000000) 22:31:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 22:31:39 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x3) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000180)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 1416.222311] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 22:31:39 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x3) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000180)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 22:31:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='cubic\x00', 0x6) 22:31:39 executing program 2: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000780)={0x2c, 0x0, 0x0, 0x27}, 0x10, &(0x7f00000008c0)}, 0x0) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000780), 0x0, &(0x7f0000000a00)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 22:31:39 executing program 0: r0 = memfd_create(&(0x7f000088f000)='b\n\x00\x00\x00', 0x4) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4092, r0, 0x0) ftruncate(r0, 0x4000000) 22:31:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 22:31:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000002c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 22:31:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='cubic\x00', 0x6) 22:31:40 executing program 0: r0 = memfd_create(&(0x7f000088f000)='b\n\x00\x00\x00', 0x4) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4092, r0, 0x0) ftruncate(r0, 0x4000000) 22:31:40 executing program 2: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000780)={0x2c, 0x0, 0x0, 0x27}, 0x10, &(0x7f00000008c0)}, 0x0) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000780), 0x0, &(0x7f0000000a00)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 22:31:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 22:31:40 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x3) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000180)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 22:31:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000002c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 22:31:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='cubic\x00', 0x6) 22:31:40 executing program 0: r0 = memfd_create(&(0x7f000088f000)='b\n\x00\x00\x00', 0x4) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4092, r0, 0x0) ftruncate(r0, 0x4000000) 22:31:40 executing program 2: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000780)={0x2c, 0x0, 0x0, 0x27}, 0x10, &(0x7f00000008c0)}, 0x0) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000780), 0x0, &(0x7f0000000a00)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 22:31:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000002c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 22:31:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='cubic\x00', 0x6) 22:31:41 executing program 2: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000780)={0x2c, 0x0, 0x0, 0x27}, 0x10, &(0x7f00000008c0)}, 0x0) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000780), 0x0, &(0x7f0000000a00)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 22:31:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x23) 22:31:41 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x207ffffd) 22:31:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 22:31:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) close(r0) 22:31:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000002c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 22:31:41 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x2573, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:31:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x23) 22:31:42 executing program 4: ioprio_set$pid(0x2, 0x0, 0x0) clone(0xa0140100, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000002340)) 22:31:42 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x14) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40]}, 0x45c) 22:31:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") lseek(r0, 0x0, 0x4) 22:31:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) close(r0) 22:31:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) io_setup(0x80, &(0x7f0000000a40)=0x0) io_submit(r1, 0x1, &(0x7f0000003800)=[&(0x7f0000002180)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f00000020c0)="5b5e87d2263216", 0x7}]) 22:31:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x23) [ 1419.676209] input: syz1 as /devices/virtual/input/input127 22:31:42 executing program 4: ioprio_set$pid(0x2, 0x0, 0x0) clone(0xa0140100, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000002340)) [ 1419.836021] input: syz1 as /devices/virtual/input/input128 22:31:43 executing program 4: ioprio_set$pid(0x2, 0x0, 0x0) clone(0xa0140100, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000002340)) 22:31:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") lseek(r0, 0x0, 0x4) 22:31:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) close(r0) 22:31:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x23) 22:31:43 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x14) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40]}, 0x45c) 22:31:43 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x14) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40]}, 0x45c) 22:31:43 executing program 4: ioprio_set$pid(0x2, 0x0, 0x0) clone(0xa0140100, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000002340)) 22:31:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") lseek(r0, 0x0, 0x4) [ 1420.589489] input: syz1 as /devices/virtual/input/input129 [ 1420.852249] input: syz1 as /devices/virtual/input/input130 22:31:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x11f}}, 0x0) setsockopt$sock_timeval(r0, 0x1, 0xe, &(0x7f0000000000), 0x10) 22:31:44 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x0) 22:31:44 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x14) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40]}, 0x45c) 22:31:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") lseek(r0, 0x0, 0x4) 22:31:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) close(r0) [ 1421.198811] sock: process `syz-executor1' is using obsolete setsockopt SO_BSDCOMPAT 22:31:44 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x14) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40]}, 0x45c) [ 1421.379531] input: syz1 as /devices/virtual/input/input131 [ 1421.504361] input: syz1 as /devices/virtual/input/input132 22:31:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x11f}}, 0x0) setsockopt$sock_timeval(r0, 0x1, 0xe, &(0x7f0000000000), 0x10) 22:31:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000280)="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", 0x140}, &(0x7f0000000080)) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 22:31:44 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x14) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40]}, 0x45c) 22:31:45 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x0) 22:31:45 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) close(r0) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x17) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x13f) close(r1) 22:31:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x14) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40]}, 0x45c) [ 1422.108567] input: syz1 as /devices/virtual/input/input133 22:31:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x11f}}, 0x0) setsockopt$sock_timeval(r0, 0x1, 0xe, &(0x7f0000000000), 0x10) 22:31:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000280)="a0ceac60db32615c3b51ce137b7c85e29626f723a1732eaa10e11616f2f90e149dc7ffc9ba5232c9f880c328fc9baaa4d550869d87d76c2646bdd60894aed1079c7de3f5565b6db9fb4846169fc4feebd1af7d5148740612aac574d02c448ea343e1e1133f5c3acd4e3f4f645230603a9143fb390635756efade8f220ba5841a2d365e6db40c108ab28a553d02f886d0227d2abc7ae062c55e13541f1ff92b3202509f4f31dd47dffdf939ce1f5923452bdc93b7e2cf9a248d943107fbfd9232f90a558bd517cba4b940cd4271771062c5b7632ec343ce4699588f126a93cb2467e4f7d4d4fb846c33f17050756011d27cc653586a5a97ceecfc21bce5bdc3bae484ca80e9f9d13de2c91acf64717ccc05e1d5df47366d31d45d5240984fda7c6c5f56d4c5b2b093d71cbb0195496ff809d64023929473a03d4d47f14887c0ed", 0x140}, &(0x7f0000000080)) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) [ 1422.402146] input: syz1 as /devices/virtual/input/input134 22:31:45 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x3}]}, 0xa0}}, 0x0) 22:31:45 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x0) 22:31:45 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) close(r0) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x17) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x13f) close(r1) 22:31:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x894b, &(0x7f0000000040)) 22:31:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x11f}}, 0x0) setsockopt$sock_timeval(r0, 0x1, 0xe, &(0x7f0000000000), 0x10) 22:31:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000280)="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", 0x140}, &(0x7f0000000080)) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 22:31:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x0) 22:31:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x3}]}, 0xa0}}, 0x0) 22:31:46 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) close(r0) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x17) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x13f) close(r1) 22:31:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x894b, &(0x7f0000000040)) 22:31:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000140)={0x29, 0x9, 0x0, 0x6}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000480), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000000000fcdbdf25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:31:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000280)="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", 0x140}, &(0x7f0000000080)) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 22:31:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8a001, 0x0) write$P9_RSTATu(r1, &(0x7f0000000300)={0x94, 0x7d, 0x0, {{0xfdffffff, 0x66, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xa, '/dev/ptmx\x00', 0x1d, 'self)%@trusted{GPLuservmnet1!', 0xa, '/dev/ptmx\x00', 0x2, '[\x00'}, 0x19, 'vmnet0vmnet0-wlan1-system'}}, 0x94) close(r1) 22:31:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x3}]}, 0xa0}}, 0x0) 22:31:47 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) close(r0) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x17) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x13f) close(r1) 22:31:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x894b, &(0x7f0000000040)) 22:31:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000140)=@ipx, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/238, 0xee}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="cb", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) 22:31:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x3}]}, 0xa0}}, 0x0) 22:31:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8a001, 0x0) write$P9_RSTATu(r1, &(0x7f0000000300)={0x94, 0x7d, 0x0, {{0xfdffffff, 0x66, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xa, '/dev/ptmx\x00', 0x1d, 'self)%@trusted{GPLuservmnet1!', 0xa, '/dev/ptmx\x00', 0x2, '[\x00'}, 0x19, 'vmnet0vmnet0-wlan1-system'}}, 0x94) close(r1) 22:31:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8a001, 0x0) write$P9_RSTATu(r1, &(0x7f0000000300)={0x94, 0x7d, 0x0, {{0xfdffffff, 0x66, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xa, '/dev/ptmx\x00', 0x1d, 'self)%@trusted{GPLuservmnet1!', 0xa, '/dev/ptmx\x00', 0x2, '[\x00'}, 0x19, 'vmnet0vmnet0-wlan1-system'}}, 0x94) close(r1) 22:31:47 executing program 5: unshare(0x24020400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x40045566, &(0x7f0000000100)={&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d8fad55886f0935f53483bf9c234bc5758782dd5fcb75865583023e6e4974ff3"}}) 22:31:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x894b, &(0x7f0000000040)) 22:31:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000140)=@ipx, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/238, 0xee}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="cb", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) 22:31:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000001080)="4b54e1766645a805b82972a5fb4ed3a04e1d865a03cc6960c23b28b7df51ad617c4a9954f656c6ed37c13a460b0a5a939f1858aadc827f10", 0x38}], 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 22:31:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8a001, 0x0) write$P9_RSTATu(r1, &(0x7f0000000300)={0x94, 0x7d, 0x0, {{0xfdffffff, 0x66, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xa, '/dev/ptmx\x00', 0x1d, 'self)%@trusted{GPLuservmnet1!', 0xa, '/dev/ptmx\x00', 0x2, '[\x00'}, 0x19, 'vmnet0vmnet0-wlan1-system'}}, 0x94) close(r1) 22:31:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8a001, 0x0) write$P9_RSTATu(r1, &(0x7f0000000300)={0x94, 0x7d, 0x0, {{0xfdffffff, 0x66, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xa, '/dev/ptmx\x00', 0x1d, 'self)%@trusted{GPLuservmnet1!', 0xa, '/dev/ptmx\x00', 0x2, '[\x00'}, 0x19, 'vmnet0vmnet0-wlan1-system'}}, 0x94) close(r1) 22:31:48 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000780), 0x24, 0x0) 22:31:48 executing program 5: unshare(0x24020400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x40045566, &(0x7f0000000100)={&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d8fad55886f0935f53483bf9c234bc5758782dd5fcb75865583023e6e4974ff3"}}) 22:31:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8a001, 0x0) write$P9_RSTATu(r1, &(0x7f0000000300)={0x94, 0x7d, 0x0, {{0xfdffffff, 0x66, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xa, '/dev/ptmx\x00', 0x1d, 'self)%@trusted{GPLuservmnet1!', 0xa, '/dev/ptmx\x00', 0x2, '[\x00'}, 0x19, 'vmnet0vmnet0-wlan1-system'}}, 0x94) close(r1) 22:31:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000001080)="4b54e1766645a805b82972a5fb4ed3a04e1d865a03cc6960c23b28b7df51ad617c4a9954f656c6ed37c13a460b0a5a939f1858aadc827f10", 0x38}], 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 22:31:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000140)=@ipx, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/238, 0xee}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="cb", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) 22:31:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000040)=0x8, 0x4) write(r2, &(0x7f00000000c0)="1b0000004a001f0fff07f4f9002304000a04f50700000000020100", 0x1b) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/172, 0xac}}], 0x1, 0x0, &(0x7f0000002080)) 22:31:49 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8a001, 0x0) write$P9_RSTATu(r1, &(0x7f0000000300)={0x94, 0x7d, 0x0, {{0xfdffffff, 0x66, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xa, '/dev/ptmx\x00', 0x1d, 'self)%@trusted{GPLuservmnet1!', 0xa, '/dev/ptmx\x00', 0x2, '[\x00'}, 0x19, 'vmnet0vmnet0-wlan1-system'}}, 0x94) close(r1) 22:31:49 executing program 5: unshare(0x24020400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x40045566, &(0x7f0000000100)={&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d8fad55886f0935f53483bf9c234bc5758782dd5fcb75865583023e6e4974ff3"}}) 22:31:49 executing program 4: unshare(0x600) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 22:31:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000001080)="4b54e1766645a805b82972a5fb4ed3a04e1d865a03cc6960c23b28b7df51ad617c4a9954f656c6ed37c13a460b0a5a939f1858aadc827f10", 0x38}], 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 22:31:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000140)=@ipx, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/238, 0xee}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="cb", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) 22:31:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000040)=0x8, 0x4) write(r2, &(0x7f00000000c0)="1b0000004a001f0fff07f4f9002304000a04f50700000000020100", 0x1b) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/172, 0xac}}], 0x1, 0x0, &(0x7f0000002080)) 22:31:49 executing program 5: unshare(0x24020400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x40045566, &(0x7f0000000100)={&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d8fad55886f0935f53483bf9c234bc5758782dd5fcb75865583023e6e4974ff3"}}) 22:31:49 executing program 1: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x5, 0x0) listen(r1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) accept4$packet(r1, &(0x7f0000000100), &(0x7f0000000180)=0x9, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000440)}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000300)) tkill(r2, 0x1000000000016) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req3={0x80000000, 0x0, 0x2}, 0xfe85) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000700), 0x0, &(0x7f00000008c0)=ANY=[]}, 0x0) 22:31:49 executing program 4: unshare(0x600) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 22:31:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000001080)="4b54e1766645a805b82972a5fb4ed3a04e1d865a03cc6960c23b28b7df51ad617c4a9954f656c6ed37c13a460b0a5a939f1858aadc827f10", 0x38}], 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 22:31:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000040)=0x8, 0x4) write(r2, &(0x7f00000000c0)="1b0000004a001f0fff07f4f9002304000a04f50700000000020100", 0x1b) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/172, 0xac}}], 0x1, 0x0, &(0x7f0000002080)) 22:31:50 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 22:31:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x10000000003) setsockopt$inet6_mreq(r0, 0x29, 0x11, &(0x7f00000001c0)={@remote}, 0x14) 22:31:50 executing program 4: unshare(0x600) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 22:31:50 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 22:31:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000040)=0x8, 0x4) write(r2, &(0x7f00000000c0)="1b0000004a001f0fff07f4f9002304000a04f50700000000020100", 0x1b) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/172, 0xac}}], 0x1, 0x0, &(0x7f0000002080)) 22:31:50 executing program 1: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x5, 0x0) listen(r1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) accept4$packet(r1, &(0x7f0000000100), &(0x7f0000000180)=0x9, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000440)}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000300)) tkill(r2, 0x1000000000016) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req3={0x80000000, 0x0, 0x2}, 0xfe85) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000700), 0x0, &(0x7f00000008c0)=ANY=[]}, 0x0) 22:31:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x10000000003) setsockopt$inet6_mreq(r0, 0x29, 0x11, &(0x7f00000001c0)={@remote}, 0x14) 22:31:50 executing program 3: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x808000000002, 0x300) getsockopt$packet_int(r0, 0x107, 0x15, &(0x7f0000000240), &(0x7f0000000280)=0xffffffffffffffb0) 22:31:51 executing program 4: unshare(0x600) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 22:31:51 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 22:31:51 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x0, 0x3}}) 22:31:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x10000000003) setsockopt$inet6_mreq(r0, 0x29, 0x11, &(0x7f00000001c0)={@remote}, 0x14) 22:31:51 executing program 3: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x808000000002, 0x300) getsockopt$packet_int(r0, 0x107, 0x15, &(0x7f0000000240), &(0x7f0000000280)=0xffffffffffffffb0) 22:31:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd0}, 0x98) 22:31:51 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x0, 0x3}}) 22:31:51 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 22:31:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x10000000003) setsockopt$inet6_mreq(r0, 0x29, 0x11, &(0x7f00000001c0)={@remote}, 0x14) 22:31:52 executing program 1: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x5, 0x0) listen(r1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) accept4$packet(r1, &(0x7f0000000100), &(0x7f0000000180)=0x9, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000440)}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000300)) tkill(r2, 0x1000000000016) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req3={0x80000000, 0x0, 0x2}, 0xfe85) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000700), 0x0, &(0x7f00000008c0)=ANY=[]}, 0x0) 22:31:52 executing program 3: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x808000000002, 0x300) getsockopt$packet_int(r0, 0x107, 0x15, &(0x7f0000000240), &(0x7f0000000280)=0xffffffffffffffb0) 22:31:52 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x0, 0x3}}) 22:31:52 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f00000000c0)=[@clear_death], 0x1, 0x0, &(0x7f0000000340)="de"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done], 0x0, 0xfffffdfd, &(0x7f0000000540)}) 22:31:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = gettid() timer_settime(0x0, 0x0, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000010c0)) tkill(r6, 0x1000000000016) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) [ 1429.512334] binder: 5791 RLIMIT_NICE not set [ 1429.554102] binder: 5791 RLIMIT_NICE not set 22:31:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f280c") ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:31:52 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x0, 0x3}}) 22:31:52 executing program 3: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x808000000002, 0x300) getsockopt$packet_int(r0, 0x107, 0x15, &(0x7f0000000240), &(0x7f0000000280)=0xffffffffffffffb0) [ 1429.696330] binder: 5795 RLIMIT_NICE not set [ 1429.710650] binder: 5789:5791 unknown command 536872576 [ 1429.716398] binder: 5789:5791 ioctl c0306201 20008fd0 returned -22 [ 1429.745874] binder: 5789:5798 BC_CLEAR_DEATH_NOTIFICATION death notification not active [ 1429.784755] binder: 5789:5795 BC_DEAD_BINDER_DONE 0000000000000000 not found 22:31:53 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f00000000c0)=[@clear_death], 0x1, 0x0, &(0x7f0000000340)="de"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done], 0x0, 0xfffffdfd, &(0x7f0000000540)}) 22:31:53 executing program 3: unshare(0x20400) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x3, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) syncfs(r0) 22:31:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000480)={0xffffffffffffffff}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f00000004c0)={0x0, 0x4, 0x20, 0x4, 0x800}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = inotify_init1(0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000200)='./file0\x00', 0x80000002) inotify_add_watch(r3, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r5 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') r6 = dup2(r2, r5) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r8 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r8, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, [], 0x1c}, 0x7}, 0x1c) mq_timedsend(r7, &(0x7f00000001c0)="699ae565186743717edf4040feff400576d6dacf0a377d05b5ba33d516b583509a97312982f32238c4ffc7ae381310e354cd2552a5912b46867a6b3cec9d6f1495e22f647a7c5e3efbf66593f1c5f2c6de6bcdd35dc5cb9e46a27504a1116618797d81604c723494150a0ae6acbdb988de70d4679f34fb02040c8684e78327a52dcf7318d2145dc9d531d57d24ea4baf03a0bafed35623c3f5c7a33b8b4ef817948ebcdb9d6a72eb2c7289e9e914c639bf8112a250d6b8ed0de625b8943181ae827a8b42c56f6e1bf2ecf4a0f7", 0xcd, 0x800, &(0x7f0000000100)={r9, r10+30000000}) connect$inet6(r8, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) mq_open(&(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x80000001}) clock_gettime(0x0, &(0x7f0000000300)) sendmsg$can_bcm(r5, &(0x7f0000000440)={&(0x7f00000002c0), 0x10, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="010000c0010000000000006003000000b752cc7450387cebb763ceb4839cff7ff7c36da46b9bad7214c113c0c3abe4d578dbbe49d2567e7dc2d1b358a9df4dfb5d2699ef5a8a80042330ac020ab21fabe3e7c0bb59ef2853c833cd47c38a45cd93d7675ae3af2727126d5cefc806000000ba188e225fef5cdb12d728eed89e347e41ce4add63f866b79f4910b3f8b7ccf90c53f5a03bcae7ca6386c65702e00c3c018d1b32792dcbe716ba7fff65b8ba4971ec00fd7965b1d39479e0abf55f00000000000000000000000000000000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000340)=ANY=[@ANYBLOB="736563757269747900000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000667869d4f0b66a652ccf8c22e742c707c71fc6494af41d53f0187fa567ab75"], 0x1) [ 1430.295481] binder: 5816 RLIMIT_NICE not set [ 1430.334171] binder: 5816 RLIMIT_NICE not set 22:31:53 executing program 1: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x5, 0x0) listen(r1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) accept4$packet(r1, &(0x7f0000000100), &(0x7f0000000180)=0x9, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000440)}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000300)) tkill(r2, 0x1000000000016) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req3={0x80000000, 0x0, 0x2}, 0xfe85) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000700), 0x0, &(0x7f00000008c0)=ANY=[]}, 0x0) 22:31:53 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f00000000c0)=[@clear_death], 0x1, 0x0, &(0x7f0000000340)="de"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done], 0x0, 0xfffffdfd, &(0x7f0000000540)}) 22:31:53 executing program 3: unshare(0x20400) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x3, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) syncfs(r0) [ 1430.788448] binder: 5834 RLIMIT_NICE not set [ 1430.867623] binder: 5834 RLIMIT_NICE not set 22:31:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f280c") ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:31:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000480)={0xffffffffffffffff}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f00000004c0)={0x0, 0x4, 0x20, 0x4, 0x800}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = inotify_init1(0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000200)='./file0\x00', 0x80000002) inotify_add_watch(r3, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r5 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') r6 = dup2(r2, r5) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r8 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r8, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, [], 0x1c}, 0x7}, 0x1c) mq_timedsend(r7, &(0x7f00000001c0)="699ae565186743717edf4040feff400576d6dacf0a377d05b5ba33d516b583509a97312982f32238c4ffc7ae381310e354cd2552a5912b46867a6b3cec9d6f1495e22f647a7c5e3efbf66593f1c5f2c6de6bcdd35dc5cb9e46a27504a1116618797d81604c723494150a0ae6acbdb988de70d4679f34fb02040c8684e78327a52dcf7318d2145dc9d531d57d24ea4baf03a0bafed35623c3f5c7a33b8b4ef817948ebcdb9d6a72eb2c7289e9e914c639bf8112a250d6b8ed0de625b8943181ae827a8b42c56f6e1bf2ecf4a0f7", 0xcd, 0x800, &(0x7f0000000100)={r9, r10+30000000}) connect$inet6(r8, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) mq_open(&(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x80000001}) clock_gettime(0x0, &(0x7f0000000300)) sendmsg$can_bcm(r5, &(0x7f0000000440)={&(0x7f00000002c0), 0x10, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="010000c0010000000000006003000000b752cc7450387cebb763ceb4839cff7ff7c36da46b9bad7214c113c0c3abe4d578dbbe49d2567e7dc2d1b358a9df4dfb5d2699ef5a8a80042330ac020ab21fabe3e7c0bb59ef2853c833cd47c38a45cd93d7675ae3af2727126d5cefc806000000ba188e225fef5cdb12d728eed89e347e41ce4add63f866b79f4910b3f8b7ccf90c53f5a03bcae7ca6386c65702e00c3c018d1b32792dcbe716ba7fff65b8ba4971ec00fd7965b1d39479e0abf55f00000000000000000000000000000000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000340)=ANY=[@ANYBLOB="736563757269747900000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000667869d4f0b66a652ccf8c22e742c707c71fc6494af41d53f0187fa567ab75"], 0x1) 22:31:55 executing program 4: unshare(0x20400) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x3, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) syncfs(r0) 22:31:55 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f00000000c0)=[@clear_death], 0x1, 0x0, &(0x7f0000000340)="de"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done], 0x0, 0xfffffdfd, &(0x7f0000000540)}) 22:31:55 executing program 3: unshare(0x20400) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x3, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) syncfs(r0) 22:31:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f280c") ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:31:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000480)={0xffffffffffffffff}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f00000004c0)={0x0, 0x4, 0x20, 0x4, 0x800}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = inotify_init1(0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000200)='./file0\x00', 0x80000002) inotify_add_watch(r3, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r5 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') r6 = dup2(r2, r5) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r8 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r8, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, [], 0x1c}, 0x7}, 0x1c) mq_timedsend(r7, &(0x7f00000001c0)="699ae565186743717edf4040feff400576d6dacf0a377d05b5ba33d516b583509a97312982f32238c4ffc7ae381310e354cd2552a5912b46867a6b3cec9d6f1495e22f647a7c5e3efbf66593f1c5f2c6de6bcdd35dc5cb9e46a27504a1116618797d81604c723494150a0ae6acbdb988de70d4679f34fb02040c8684e78327a52dcf7318d2145dc9d531d57d24ea4baf03a0bafed35623c3f5c7a33b8b4ef817948ebcdb9d6a72eb2c7289e9e914c639bf8112a250d6b8ed0de625b8943181ae827a8b42c56f6e1bf2ecf4a0f7", 0xcd, 0x800, &(0x7f0000000100)={r9, r10+30000000}) connect$inet6(r8, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) mq_open(&(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x80000001}) clock_gettime(0x0, &(0x7f0000000300)) sendmsg$can_bcm(r5, &(0x7f0000000440)={&(0x7f00000002c0), 0x10, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="010000c0010000000000006003000000b752cc7450387cebb763ceb4839cff7ff7c36da46b9bad7214c113c0c3abe4d578dbbe49d2567e7dc2d1b358a9df4dfb5d2699ef5a8a80042330ac020ab21fabe3e7c0bb59ef2853c833cd47c38a45cd93d7675ae3af2727126d5cefc806000000ba188e225fef5cdb12d728eed89e347e41ce4add63f866b79f4910b3f8b7ccf90c53f5a03bcae7ca6386c65702e00c3c018d1b32792dcbe716ba7fff65b8ba4971ec00fd7965b1d39479e0abf55f00000000000000000000000000000000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000340)=ANY=[@ANYBLOB="736563757269747900000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000667869d4f0b66a652ccf8c22e742c707c71fc6494af41d53f0187fa567ab75"], 0x1) 22:31:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f280c") ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 1432.673790] binder: 5852 RLIMIT_NICE not set [ 1432.703713] binder: 5852 RLIMIT_NICE not set 22:31:55 executing program 3: unshare(0x20400) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x3, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) syncfs(r0) 22:31:56 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00006c0000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f000027b000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xa) 22:31:56 executing program 4: unshare(0x20400) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x3, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) syncfs(r0) 22:31:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000480)={0xffffffffffffffff}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f00000004c0)={0x0, 0x4, 0x20, 0x4, 0x800}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = inotify_init1(0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000200)='./file0\x00', 0x80000002) inotify_add_watch(r3, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r5 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') r6 = dup2(r2, r5) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r8 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r8, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, [], 0x1c}, 0x7}, 0x1c) mq_timedsend(r7, &(0x7f00000001c0)="699ae565186743717edf4040feff400576d6dacf0a377d05b5ba33d516b583509a97312982f32238c4ffc7ae381310e354cd2552a5912b46867a6b3cec9d6f1495e22f647a7c5e3efbf66593f1c5f2c6de6bcdd35dc5cb9e46a27504a1116618797d81604c723494150a0ae6acbdb988de70d4679f34fb02040c8684e78327a52dcf7318d2145dc9d531d57d24ea4baf03a0bafed35623c3f5c7a33b8b4ef817948ebcdb9d6a72eb2c7289e9e914c639bf8112a250d6b8ed0de625b8943181ae827a8b42c56f6e1bf2ecf4a0f7", 0xcd, 0x800, &(0x7f0000000100)={r9, r10+30000000}) connect$inet6(r8, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) mq_open(&(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x80000001}) clock_gettime(0x0, &(0x7f0000000300)) sendmsg$can_bcm(r5, &(0x7f0000000440)={&(0x7f00000002c0), 0x10, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="010000c0010000000000006003000000b752cc7450387cebb763ceb4839cff7ff7c36da46b9bad7214c113c0c3abe4d578dbbe49d2567e7dc2d1b358a9df4dfb5d2699ef5a8a80042330ac020ab21fabe3e7c0bb59ef2853c833cd47c38a45cd93d7675ae3af2727126d5cefc806000000ba188e225fef5cdb12d728eed89e347e41ce4add63f866b79f4910b3f8b7ccf90c53f5a03bcae7ca6386c65702e00c3c018d1b32792dcbe716ba7fff65b8ba4971ec00fd7965b1d39479e0abf55f00000000000000000000000000000000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000340)=ANY=[@ANYBLOB="736563757269747900000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000667869d4f0b66a652ccf8c22e742c707c71fc6494af41d53f0187fa567ab75"], 0x1) 22:31:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f280c") ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:31:56 executing program 3: pselect6(0x344, &(0x7f0000f33fc0)={0x0, 0x0, 0x0, 0x1000000000000}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000000000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 22:31:56 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00006c0000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f000027b000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xa) 22:31:56 executing program 4: unshare(0x20400) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x3, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) syncfs(r0) 22:31:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f280c") ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:31:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 22:31:57 executing program 3: pselect6(0x344, &(0x7f0000f33fc0)={0x0, 0x0, 0x0, 0x1000000000000}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000000000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 22:31:57 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00006c0000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f000027b000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xa) 22:31:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 22:31:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000380)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0xc0305710, &(0x7f0000000040)) dup2(r0, r1) 22:31:57 executing program 3: pselect6(0x344, &(0x7f0000f33fc0)={0x0, 0x0, 0x0, 0x1000000000000}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000000000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 22:31:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000299f3e)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8f70000000000008000f0fffeffff090000dc2abbeabdcb950900010000040900fcff0000040e05a5", 0x58}], 0x1) 22:31:58 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00006c0000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f000027b000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xa) 22:31:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 22:31:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000380)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0xc0305710, &(0x7f0000000040)) dup2(r0, r1) 22:31:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f280c") ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:31:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000299f3e)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8f70000000000008000f0fffeffff090000dc2abbeabdcb950900010000040900fcff0000040e05a5", 0x58}], 0x1) 22:31:58 executing program 3: pselect6(0x344, &(0x7f0000f33fc0)={0x0, 0x0, 0x0, 0x1000000000000}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000000000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 22:31:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 22:31:58 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) 22:31:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000299f3e)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8f70000000000008000f0fffeffff090000dc2abbeabdcb950900010000040900fcff0000040e05a5", 0x58}], 0x1) 22:31:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000380)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0xc0305710, &(0x7f0000000040)) dup2(r0, r1) 22:31:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)) 22:31:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000015ff8)={0xffffffffffffffff}) mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000abaff9)={0x3, 0xfff}, 0x10) 22:31:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000299f3e)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8f70000000000008000f0fffeffff090000dc2abbeabdcb950900010000040900fcff0000040e05a5", 0x58}], 0x1) 22:31:59 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) 22:31:59 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) rt_sigaction(0x10, &(0x7f0000000180)={&(0x7f0000000000), {}, 0x0, &(0x7f0000000140)="43e721"}, 0x0, 0x8, &(0x7f0000000000)) 22:31:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000380)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0xc0305710, &(0x7f0000000040)) dup2(r0, r1) 22:31:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000015ff8)={0xffffffffffffffff}) mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000abaff9)={0x3, 0xfff}, 0x10) 22:31:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)) 22:31:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, &(0x7f0000000040), &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000200)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000340), &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r1, &(0x7f00009f3000), 0x2, 0x0) lseek(r1, 0x0, 0x0) getdents(r1, &(0x7f0000000440)=""/123, 0xfffffffffffffe09) open$dir(&(0x7f00000001c0)='./file0\x00', 0x101001, 0x0) 22:32:00 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) 22:32:00 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) rt_sigaction(0x10, &(0x7f0000000180)={&(0x7f0000000000), {}, 0x0, &(0x7f0000000140)="43e721"}, 0x0, 0x8, &(0x7f0000000000)) 22:32:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) sendto$inet6(r0, &(0x7f00001e2000), 0x2000, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) 22:32:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000015ff8)={0xffffffffffffffff}) mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000abaff9)={0x3, 0xfff}, 0x10) 22:32:00 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) rt_sigaction(0x10, &(0x7f0000000180)={&(0x7f0000000000), {}, 0x0, &(0x7f0000000140)="43e721"}, 0x0, 0x8, &(0x7f0000000000)) 22:32:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)) 22:32:00 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) 22:32:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000015ff8)={0xffffffffffffffff}) mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000abaff9)={0x3, 0xfff}, 0x10) 22:32:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) sendto$inet6(r0, &(0x7f00001e2000), 0x2000, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) 22:32:01 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) rt_sigaction(0x10, &(0x7f0000000180)={&(0x7f0000000000), {}, 0x0, &(0x7f0000000140)="43e721"}, 0x0, 0x8, &(0x7f0000000000)) 22:32:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)) 22:32:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, &(0x7f0000000040), &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000200)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000340), &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r1, &(0x7f00009f3000), 0x2, 0x0) lseek(r1, 0x0, 0x0) getdents(r1, &(0x7f0000000440)=""/123, 0xfffffffffffffe09) open$dir(&(0x7f00000001c0)='./file0\x00', 0x101001, 0x0) 22:32:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) sendto$inet6(r0, &(0x7f00001e2000), 0x2000, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) 22:32:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) sendto$inet6(r0, &(0x7f00001e2000), 0x2000, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) 22:32:01 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="240000000d0a07031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) 22:32:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_cache\x00') readv(r0, &(0x7f0000002380)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f00000010c0)=""/226, 0xe2}], 0x2) 22:32:02 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="240000000d0a07031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) 22:32:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_cache\x00') readv(r0, &(0x7f0000002380)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f00000010c0)=""/226, 0xe2}], 0x2) 22:32:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r1, 0x93) poll(&(0x7f0000000600)=[{r1}], 0x1, 0x6) 22:32:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) sendto$inet6(r0, &(0x7f00001e2000), 0x2000, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) 22:32:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) sendto$inet6(r0, &(0x7f00001e2000), 0x2000, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) 22:32:02 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="240000000d0a07031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) 22:32:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_cache\x00') readv(r0, &(0x7f0000002380)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f00000010c0)=""/226, 0xe2}], 0x2) 22:32:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, &(0x7f0000000040), &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000200)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000340), &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r1, &(0x7f00009f3000), 0x2, 0x0) lseek(r1, 0x0, 0x0) getdents(r1, &(0x7f0000000440)=""/123, 0xfffffffffffffe09) open$dir(&(0x7f00000001c0)='./file0\x00', 0x101001, 0x0) 22:32:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r1, 0x93) poll(&(0x7f0000000600)=[{r1}], 0x1, 0x6) 22:32:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) sendto$inet6(r0, &(0x7f00001e2000), 0x2000, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) 22:32:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_cache\x00') readv(r0, &(0x7f0000002380)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f00000010c0)=""/226, 0xe2}], 0x2) 22:32:03 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r5, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r4, r3, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) dup2(r2, r6) 22:32:03 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="240000000d0a07031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) 22:32:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r1, 0x93) poll(&(0x7f0000000600)=[{r1}], 0x1, 0x6) 22:32:03 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x800000000251, r0, 0x0) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000003c00), &(0x7f00000041c0)=0x4) 22:32:03 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4620, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 22:32:03 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x3b, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000100)}}, &(0x7f0000000180)) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000280)) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 22:32:03 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r5, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r4, r3, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) dup2(r2, r6) 22:32:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r1, 0x93) poll(&(0x7f0000000600)=[{r1}], 0x1, 0x6) 22:32:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, &(0x7f0000000040), &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000200)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000340), &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r1, &(0x7f00009f3000), 0x2, 0x0) lseek(r1, 0x0, 0x0) getdents(r1, &(0x7f0000000440)=""/123, 0xfffffffffffffe09) open$dir(&(0x7f00000001c0)='./file0\x00', 0x101001, 0x0) 22:32:04 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r5, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r4, r3, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) dup2(r2, r6) 22:32:04 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x800000000251, r0, 0x0) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000003c00), &(0x7f00000041c0)=0x4) 22:32:04 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r5, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r4, r3, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) dup2(r2, r6) 22:32:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 22:32:04 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r5, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r4, r3, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) dup2(r2, r6) 22:32:04 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x800000000251, r0, 0x0) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000003c00), &(0x7f00000041c0)=0x4) 22:32:04 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r5, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r4, r3, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) dup2(r2, r6) 22:32:05 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r5, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r4, r3, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) dup2(r2, r6) 22:32:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 22:32:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x800000000251, r0, 0x0) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000003c00), &(0x7f00000041c0)=0x4) 22:32:05 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r5, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r4, r3, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) dup2(r2, r6) 22:32:05 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r5, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r4, r3, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) dup2(r2, r6) 22:32:05 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x98f904, 0x0, @name="f6035b02f1445f27f1ad7025f84ffcf7c976b1bd6c993539c5a6e10ff211e94c"}) 22:32:05 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r5, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r4, r3, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) dup2(r2, r6) 22:32:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 22:32:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 22:32:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000040)=0x200, 0xc2) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff95, 0x0, 0x0, 0x0, 0x0, 0xffffffb5}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 22:32:06 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x98f904, 0x0, @name="f6035b02f1445f27f1ad7025f84ffcf7c976b1bd6c993539c5a6e10ff211e94c"}) 22:32:06 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) capset(&(0x7f0000f0fffa)={0x19980330}, &(0x7f00008e7000)) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11}}) 22:32:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 22:32:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000000), 0xc8) 22:32:06 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x98f904, 0x0, @name="f6035b02f1445f27f1ad7025f84ffcf7c976b1bd6c993539c5a6e10ff211e94c"}) 22:32:06 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) capset(&(0x7f0000f0fffa)={0x19980330}, &(0x7f00008e7000)) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11}}) 22:32:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 22:32:07 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x98f904, 0x0, @name="f6035b02f1445f27f1ad7025f84ffcf7c976b1bd6c993539c5a6e10ff211e94c"}) 22:32:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000040)=0x200, 0xc2) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff95, 0x0, 0x0, 0x0, 0x0, 0xffffffb5}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 22:32:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000000), 0xc8) 22:32:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 22:32:07 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) capset(&(0x7f0000f0fffa)={0x19980330}, &(0x7f00008e7000)) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11}}) 22:32:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000600)}, 0x20) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:32:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) bind$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000]}, 0x10) [ 1444.819663] *** Guest State *** [ 1444.823793] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 1444.832889] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1444.841892] CR3 = 0x0000000000000000 [ 1444.845657] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 1444.851796] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 1444.857933] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1444.864791] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 1444.872957] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1444.881000] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1444.889166] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1444.897331] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1444.905504] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1444.913677] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1444.921839] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 1444.929860] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1444.937997] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1444.946105] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1444.952658] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1444.960142] Interruptibility = 00000000 ActivityState = 00000000 [ 1444.966505] *** Host State *** [ 1444.969743] RIP = 0xffffffff812cf768 RSP = 0xffff888079f4f378 [ 1444.975912] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1444.982498] FSBase=00007f32c981f700 GSBase=ffff88821fc00000 TRBase=fffffe0000003000 [ 1444.990356] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1444.996429] CR0=0000000080050033 CR3=0000000072c45000 CR4=00000000001426f0 [ 1445.003633] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8b001260 [ 1445.010370] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1445.016602] *** Control State *** [ 1445.020110] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 1445.026956] EntryControls=0000d1ff ExitControls=002fefff [ 1445.032599] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1445.039586] VMEntry: intr_info=8000003d errcode=00000000 ilen=00000000 [ 1445.046435] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1445.053199] reason=80000021 qualification=0000000000000000 [ 1445.059581] IDTVectoring: info=00000000 errcode=00000000 [ 1445.065216] TSC Offset = 0xfffffcf2242326cf 22:32:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000000), 0xc8) [ 1445.069587] TPR Threshold = 0x00 [ 1445.073127] EPT pointer = 0x0000000079f7701e 22:32:08 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) capset(&(0x7f0000f0fffa)={0x19980330}, &(0x7f00008e7000)) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11}}) 22:32:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000040)=0x200, 0xc2) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff95, 0x0, 0x0, 0x0, 0x0, 0xffffffb5}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 22:32:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) bind$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000]}, 0x10) 22:32:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000600)}, 0x20) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:32:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000000), 0xc8) 22:32:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 22:32:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) bind$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000]}, 0x10) 22:32:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) bind$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000]}, 0x10) 22:32:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000600)}, 0x20) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:32:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000040)=0x200, 0xc2) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff95, 0x0, 0x0, 0x0, 0x0, 0xffffffb5}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 22:32:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x1c}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) [ 1446.498689] *** Guest State *** [ 1446.502513] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 1446.511441] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1446.520765] CR3 = 0x0000000000000000 [ 1446.524695] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 1446.530889] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 1446.537213] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1446.544183] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 1446.552439] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1446.560487] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1446.568676] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1446.576881] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1446.585166] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1446.593447] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1446.601517] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 1446.609773] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1446.617965] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1446.626189] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1446.632894] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1446.640406] Interruptibility = 00000000 ActivityState = 00000000 [ 1446.646880] *** Host State *** [ 1446.650146] RIP = 0xffffffff812cf768 RSP = 0xffff88806f41f378 [ 1446.656349] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1446.663328] FSBase=00007f32c981f700 GSBase=ffff88821fc00000 TRBase=fffffe0000003000 [ 1446.671202] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1446.677331] CR0=0000000080050033 CR3=0000000079d3e000 CR4=00000000001426f0 [ 1446.684569] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8b001260 [ 1446.691276] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1446.697494] *** Control State *** [ 1446.701005] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 1446.707891] EntryControls=0000d1ff ExitControls=002fefff [ 1446.713519] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1446.720492] VMEntry: intr_info=8000003d errcode=00000000 ilen=00000000 [ 1446.727327] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1446.734370] reason=80000021 qualification=0000000000000000 [ 1446.740724] IDTVectoring: info=00000000 errcode=00000000 22:32:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) bind$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000]}, 0x10) [ 1446.746367] TSC Offset = 0xfffffcf13f7124e3 [ 1446.750757] TPR Threshold = 0x00 [ 1446.754410] EPT pointer = 0x0000000071be001e 22:32:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) bind$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000]}, 0x10) 22:32:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000600)}, 0x20) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:32:10 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5504, &(0x7f0000000080)) 22:32:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0xfffffffffffffffe) 22:32:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) bind$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000]}, 0x10) 22:32:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x81}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) [ 1447.694435] *** Guest State *** [ 1447.697922] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 1447.707274] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1447.716393] CR3 = 0x0000000000000000 [ 1447.720161] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 1447.726375] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 1447.732591] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1447.739476] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 1447.747690] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1447.755882] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1447.764148] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1447.772354] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1447.780394] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1447.788590] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1447.796848] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 1447.805067] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1447.813307] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1447.821335] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1447.827976] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1447.835689] Interruptibility = 00000000 ActivityState = 00000000 [ 1447.842192] *** Host State *** [ 1447.845449] RIP = 0xffffffff812cf768 RSP = 0xffff88806f41f378 [ 1447.851491] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1447.858126] FSBase=00007f32c981f700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 1447.866153] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 1447.872303] CR0=0000000080050033 CR3=0000000071b4f000 CR4=00000000001426e0 [ 1447.879382] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8b001260 [ 1447.886270] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 22:32:10 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5504, &(0x7f0000000080)) [ 1447.892544] *** Control State *** [ 1447.896067] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 1447.902959] EntryControls=0000d1ff ExitControls=002fefff [ 1447.908485] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1447.915658] VMEntry: intr_info=8000003d errcode=00000000 ilen=00000000 [ 1447.922611] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1447.929256] reason=80000021 qualification=0000000000000000 [ 1447.935905] IDTVectoring: info=00000000 errcode=00000000 [ 1447.941414] TSC Offset = 0xfffffcf099948e2f [ 1447.946013] TPR Threshold = 0x00 [ 1447.949456] EPT pointer = 0x000000011846701e 22:32:11 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5504, &(0x7f0000000080)) 22:32:11 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5504, &(0x7f0000000080)) 22:32:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180), 0x100000001) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 22:32:11 executing program 3: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000100)=0x200, 0x4) 22:32:11 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5504, &(0x7f0000000080)) 22:32:11 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5504, &(0x7f0000000080)) 22:32:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x81}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 22:32:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0x0, &(0x7f0000000280), 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x0, 0x0, 0x0, [], &(0x7f0000000080)={0x0, 0x200, [], @ptr}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:32:12 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe6000)={@ipv4={[], [], @multicast1}, 0x0, 0x2}, 0x20) 22:32:12 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5504, &(0x7f0000000080)) 22:32:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180), 0x100000001) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 22:32:12 executing program 3: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000100)=0x200, 0x4) 22:32:12 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe6000)={@ipv4={[], [], @multicast1}, 0x0, 0x2}, 0x20) 22:32:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x81}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 22:32:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000100bfa30000000000004703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000013d400300000000006506000001ed00001c040000000000006f460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00'}, 0x48) 22:32:13 executing program 3: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000100)=0x200, 0x4) 22:32:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180), 0x100000001) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 22:32:13 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe6000)={@ipv4={[], [], @multicast1}, 0x0, 0x2}, 0x20) 22:32:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000100bfa30000000000004703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000013d400300000000006506000001ed00001c040000000000006f460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00'}, 0x48) 22:32:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0x0, &(0x7f0000000280), 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x0, 0x0, 0x0, [], &(0x7f0000000080)={0x0, 0x200, [], @ptr}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:32:13 executing program 3: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000100)=0x200, 0x4) 22:32:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x81}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 22:32:13 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe6000)={@ipv4={[], [], @multicast1}, 0x0, 0x2}, 0x20) 22:32:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180), 0x100000001) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 22:32:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000100bfa30000000000004703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000013d400300000000006506000001ed00001c040000000000006f460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00'}, 0x48) 22:32:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0x0, &(0x7f0000000280), 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x0, 0x0, 0x0, [], &(0x7f0000000080)={0x0, 0x200, [], @ptr}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:32:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) fremovexattr(r1, &(0x7f0000000000)=@known='system.sockprotoname\x00') r4 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r4, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") setrlimit(0x0, &(0x7f0000000080)) clone(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000240), &(0x7f0000000200)) ioctl$TCXONC(r3, 0x540a, 0x0) gettid() write(r1, &(0x7f0000c34fff), 0xffffff0b) writev(r0, &(0x7f00000024c0)=[{&(0x7f00000000c0)="0f", 0x1}], 0x1) ioctl$TCXONC(r3, 0x540a, 0x1) 22:32:14 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0xa0003, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x100000000003007}}) 22:32:14 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x80089203, 0x207ffffd) 22:32:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000100bfa30000000000004703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000013d400300000000006506000001ed00001c040000000000006f460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00'}, 0x48) 22:32:14 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x80089203, 0x207ffffd) 22:32:14 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0xa0003, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x100000000003007}}) 22:32:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x0, 0x1810}, [@alu]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 22:32:15 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0xa0003, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x100000000003007}}) 22:32:15 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x80089203, 0x207ffffd) 22:32:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x0, 0x1810}, [@alu]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 22:32:15 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000100)}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/stat\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) 22:32:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0x0, &(0x7f0000000280), 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x0, 0x0, 0x0, [], &(0x7f0000000080)={0x0, 0x200, [], @ptr}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:32:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) fremovexattr(r1, &(0x7f0000000000)=@known='system.sockprotoname\x00') r4 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r4, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") setrlimit(0x0, &(0x7f0000000080)) clone(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000240), &(0x7f0000000200)) ioctl$TCXONC(r3, 0x540a, 0x0) gettid() write(r1, &(0x7f0000c34fff), 0xffffff0b) writev(r0, &(0x7f00000024c0)=[{&(0x7f00000000c0)="0f", 0x1}], 0x1) ioctl$TCXONC(r3, 0x540a, 0x1) 22:32:16 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0xa0003, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x100000000003007}}) 22:32:16 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x80089203, 0x207ffffd) 22:32:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x0, 0x1810}, [@alu]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 22:32:16 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000100)}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/stat\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) 22:32:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) fremovexattr(r1, &(0x7f0000000000)=@known='system.sockprotoname\x00') r4 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r4, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") setrlimit(0x0, &(0x7f0000000080)) clone(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000240), &(0x7f0000000200)) ioctl$TCXONC(r3, 0x540a, 0x0) gettid() write(r1, &(0x7f0000c34fff), 0xffffff0b) writev(r0, &(0x7f00000024c0)=[{&(0x7f00000000c0)="0f", 0x1}], 0x1) ioctl$TCXONC(r3, 0x540a, 0x1) 22:32:17 executing program 5: add_key(&(0x7f0000001240)="00990d5b74cb68e2bb6cdfcda9a0bc656e79707465640a", &(0x7f0000000140), &(0x7f0000000180), 0x0, 0xfffffffffffffffd) 22:32:17 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000100)}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/stat\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) 22:32:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x0, 0x1810}, [@alu]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 22:32:17 executing program 5: add_key(&(0x7f0000001240)="00990d5b74cb68e2bb6cdfcda9a0bc656e79707465640a", &(0x7f0000000140), &(0x7f0000000180), 0x0, 0xfffffffffffffffd) 22:32:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x40100000001e, 0x0, 0x4000000) 22:32:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) fremovexattr(r1, &(0x7f0000000000)=@known='system.sockprotoname\x00') r4 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r4, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") setrlimit(0x0, &(0x7f0000000080)) clone(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000240), &(0x7f0000000200)) ioctl$TCXONC(r3, 0x540a, 0x0) gettid() write(r1, &(0x7f0000c34fff), 0xffffff0b) writev(r0, &(0x7f00000024c0)=[{&(0x7f00000000c0)="0f", 0x1}], 0x1) ioctl$TCXONC(r3, 0x540a, 0x1) 22:32:18 executing program 5: add_key(&(0x7f0000001240)="00990d5b74cb68e2bb6cdfcda9a0bc656e79707465640a", &(0x7f0000000140), &(0x7f0000000180), 0x0, 0xfffffffffffffffd) 22:32:18 executing program 1: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0xb00, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f00000000c0), 0x8) open(&(0x7f0000000100)='./bus\x00', 0x10b882, 0x0) 22:32:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) fremovexattr(r1, &(0x7f0000000000)=@known='system.sockprotoname\x00') r4 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r4, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") setrlimit(0x0, &(0x7f0000000080)) clone(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000240), &(0x7f0000000200)) ioctl$TCXONC(r3, 0x540a, 0x0) gettid() write(r1, &(0x7f0000c34fff), 0xffffff0b) writev(r0, &(0x7f00000024c0)=[{&(0x7f00000000c0)="0f", 0x1}], 0x1) ioctl$TCXONC(r3, 0x540a, 0x1) 22:32:18 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000100)}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/stat\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) 22:32:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x40100000001e, 0x0, 0x4000000) 22:32:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x24, 0x1d, 0x305, 0x0, 0x0, {0xc}, [@NDA_DST_IPV4={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) 22:32:19 executing program 5: add_key(&(0x7f0000001240)="00990d5b74cb68e2bb6cdfcda9a0bc656e79707465640a", &(0x7f0000000140), &(0x7f0000000180), 0x0, 0xfffffffffffffffd) [ 1456.129910] not chained 1810000 origins [ 1456.131673] CPU: 1 PID: 27300 Comm: kworker/u4:2 Not tainted 4.20.0-rc2+ #84 [ 1456.131673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1456.131673] Workqueue: events_unbound flush_to_ldisc [ 1456.131673] Call Trace: [ 1456.131673] dump_stack+0x32d/0x480 [ 1456.131673] kmsan_internal_chain_origin+0x222/0x240 [ 1456.131673] ? update_cfs_rq_load_avg+0x5e1/0xa10 [ 1456.131673] ? __msan_poison_alloca+0x1e0/0x270 [ 1456.131673] ? __msan_poison_alloca+0x1e0/0x270 [ 1456.131673] ? update_cfs_group+0x4d/0x750 [ 1456.131673] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1456.131673] ? in_task_stack+0x12c/0x210 [ 1456.131673] __msan_chain_origin+0x6d/0xb0 [ 1456.131673] ? flush_to_ldisc+0x38c/0x7c0 [ 1456.131673] __save_stack_trace+0x8be/0xc60 [ 1456.131673] ? flush_to_ldisc+0x38c/0x7c0 [ 1456.131673] save_stack_trace+0xc6/0x110 [ 1456.131673] kmsan_internal_chain_origin+0x136/0x240 [ 1456.131673] ? kmsan_internal_chain_origin+0x136/0x240 [ 1456.131673] ? kmsan_memcpy_origins+0x13d/0x190 [ 1456.131673] ? __msan_memcpy+0x6f/0x80 [ 1456.131673] ? tty_insert_flip_string_fixed_flag+0x250/0x490 [ 1456.131673] ? pty_write+0x1a6/0x320 [ 1456.131673] ? tty_put_char+0x187/0x1f0 [ 1456.131673] ? __process_echoes+0x7c9/0xff0 [ 1456.131673] ? n_tty_receive_buf_common+0x4bd5/0x5380 [ 1456.131673] ? n_tty_receive_buf2+0xc2/0xe0 [ 1456.131673] ? tty_ldisc_receive_buf+0x164/0x350 [ 1456.131673] ? tty_port_default_receive_buf+0x14f/0x1e0 [ 1456.131673] ? flush_to_ldisc+0x38c/0x7c0 [ 1456.131673] ? process_one_work+0x19fe/0x25f0 [ 1456.131673] ? worker_thread+0x1ed7/0x2bd0 [ 1456.131673] ? kthread+0x5e7/0x620 [ 1456.131673] ? ret_from_fork+0x35/0x40 [ 1456.131673] ? wake_up_process+0x34/0x40 [ 1456.131673] ? insert_work+0x744/0x890 [ 1456.131673] ? __msan_poison_alloca+0x1e0/0x270 [ 1456.131673] ? __tty_buffer_request_room+0x91/0xad0 [ 1456.131673] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1456.131673] ? __tty_buffer_request_room+0x32e/0xad0 [ 1456.131673] kmsan_memcpy_origins+0x13d/0x190 [ 1456.131673] __msan_memcpy+0x6f/0x80 [ 1456.131673] tty_insert_flip_string_fixed_flag+0x250/0x490 [ 1456.131673] pty_write+0x1a6/0x320 [ 1456.131673] ? pty_cleanup+0x70/0x70 [ 1456.131673] tty_put_char+0x187/0x1f0 [ 1456.131673] __process_echoes+0x7c9/0xff0 [ 1456.131673] n_tty_receive_buf_common+0x4bd5/0x5380 [ 1456.131673] n_tty_receive_buf2+0xc2/0xe0 [ 1456.131673] ? n_tty_write_wakeup+0xb0/0xb0 [ 1456.131673] tty_ldisc_receive_buf+0x164/0x350 [ 1456.131673] tty_port_default_receive_buf+0x14f/0x1e0 [ 1456.131673] ? tty_port_open+0x580/0x580 [ 1456.131673] flush_to_ldisc+0x38c/0x7c0 [ 1456.131673] ? tty_buffer_init+0x570/0x570 [ 1456.131673] process_one_work+0x19fe/0x25f0 [ 1456.131673] worker_thread+0x1ed7/0x2bd0 [ 1456.131673] kthread+0x5e7/0x620 [ 1456.131673] ? process_one_work+0x25f0/0x25f0 [ 1456.131673] ? INIT_BOOL+0x30/0x30 [ 1456.131673] ret_from_fork+0x35/0x40 [ 1456.131673] Uninit was stored to memory at: [ 1456.131673] kmsan_internal_chain_origin+0x136/0x240 [ 1456.131673] __msan_chain_origin+0x6d/0xb0 [ 1456.131673] __save_stack_trace+0x8be/0xc60 [ 1456.131673] save_stack_trace+0xc6/0x110 [ 1456.131673] kmsan_internal_chain_origin+0x136/0x240 [ 1456.131673] kmsan_memcpy_origins+0x13d/0x190 [ 1456.131673] __msan_memcpy+0x6f/0x80 [ 1456.131673] tty_insert_flip_string_fixed_flag+0x250/0x490 [ 1456.131673] pty_write+0x1a6/0x320 [ 1456.131673] tty_put_char+0x187/0x1f0 [ 1456.131673] __process_echoes+0x793/0xff0 [ 1456.131673] n_tty_receive_buf_common+0x4bd5/0x5380 [ 1456.131673] n_tty_receive_buf2+0xc2/0xe0 [ 1456.131673] tty_ldisc_receive_buf+0x164/0x350 [ 1456.131673] tty_port_default_receive_buf+0x14f/0x1e0 [ 1456.131673] flush_to_ldisc+0x38c/0x7c0 [ 1456.131673] process_one_work+0x19fe/0x25f0 [ 1456.131673] worker_thread+0x1ed7/0x2bd0 [ 1456.131673] kthread+0x5e7/0x620 [ 1456.131673] ret_from_fork+0x35/0x40 [ 1456.131673] [ 1456.131673] Uninit was stored to memory at: [ 1456.131673] kmsan_internal_chain_origin+0x136/0x240 [ 1456.131673] __msan_chain_origin+0x6d/0xb0 [ 1456.515910] __save_stack_trace+0x8be/0xc60 [ 1456.515910] save_stack_trace+0xc6/0x110 [ 1456.515910] kmsan_internal_chain_origin+0x136/0x240 [ 1456.515910] kmsan_memcpy_origins+0x13d/0x190 [ 1456.515910] __msan_memcpy+0x6f/0x80 [ 1456.515910] tty_insert_flip_string_fixed_flag+0x250/0x490 [ 1456.515910] pty_write+0x1a6/0x320 [ 1456.515910] tty_put_char+0x187/0x1f0 [ 1456.515910] __process_echoes+0x793/0xff0 [ 1456.515910] n_tty_receive_buf_common+0x4bd5/0x5380 [ 1456.515910] n_tty_receive_buf2+0xc2/0xe0 [ 1456.515910] tty_ldisc_receive_buf+0x164/0x350 [ 1456.515910] tty_port_default_receive_buf+0x14f/0x1e0 [ 1456.515910] flush_to_ldisc+0x38c/0x7c0 22:32:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) fremovexattr(r1, &(0x7f0000000000)=@known='system.sockprotoname\x00') r4 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r4, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") setrlimit(0x0, &(0x7f0000000080)) clone(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000240), &(0x7f0000000200)) ioctl$TCXONC(r3, 0x540a, 0x0) gettid() write(r1, &(0x7f0000c34fff), 0xffffff0b) writev(r0, &(0x7f00000024c0)=[{&(0x7f00000000c0)="0f", 0x1}], 0x1) ioctl$TCXONC(r3, 0x540a, 0x1) [ 1456.515910] process_one_work+0x19fe/0x25f0 [ 1456.515910] worker_thread+0x1ed7/0x2bd0 [ 1456.515910] kthread+0x5e7/0x620 [ 1456.515910] ret_from_fork+0x35/0x40 [ 1456.515910] [ 1456.515910] Uninit was stored to memory at: [ 1456.600422] kmsan_internal_chain_origin+0x136/0x240 [ 1456.600422] __msan_chain_origin+0x6d/0xb0 [ 1456.610227] __save_stack_trace+0x8be/0xc60 [ 1456.610227] save_stack_trace+0xc6/0x110 [ 1456.610227] kmsan_internal_chain_origin+0x136/0x240 [ 1456.610227] kmsan_memcpy_origins+0x13d/0x190 [ 1456.610227] __msan_memcpy+0x6f/0x80 [ 1456.610227] tty_insert_flip_string_fixed_flag+0x250/0x490 [ 1456.610227] pty_write+0x1a6/0x320 [ 1456.610227] tty_put_char+0x187/0x1f0 [ 1456.610227] __process_echoes+0x793/0xff0 [ 1456.610227] n_tty_receive_buf_common+0x4bd5/0x5380 [ 1456.610227] n_tty_receive_buf2+0xc2/0xe0 [ 1456.610227] tty_ldisc_receive_buf+0x164/0x350 [ 1456.610227] tty_port_default_receive_buf+0x14f/0x1e0 [ 1456.610227] flush_to_ldisc+0x38c/0x7c0 [ 1456.610227] process_one_work+0x19fe/0x25f0 [ 1456.610227] worker_thread+0x1ed7/0x2bd0 22:32:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x40100000001e, 0x0, 0x4000000) [ 1456.610227] kthread+0x5e7/0x620 [ 1456.610227] ret_from_fork+0x35/0x40 [ 1456.610227] [ 1456.610227] Uninit was stored to memory at: [ 1456.610227] kmsan_internal_chain_origin+0x136/0x240 [ 1456.610227] __msan_chain_origin+0x6d/0xb0 [ 1456.610227] __save_stack_trace+0x8be/0xc60 [ 1456.610227] save_stack_trace+0xc6/0x110 [ 1456.610227] kmsan_internal_chain_origin+0x136/0x240 [ 1456.610227] kmsan_memcpy_origins+0x13d/0x190 [ 1456.610227] __msan_memcpy+0x6f/0x80 [ 1456.610227] tty_insert_flip_string_fixed_flag+0x250/0x490 [ 1456.610227] pty_write+0x1a6/0x320 [ 1456.610227] tty_put_char+0x187/0x1f0 [ 1456.610227] __process_echoes+0x793/0xff0 [ 1456.742454] n_tty_receive_buf_common+0x4bd5/0x5380 [ 1456.747087] n_tty_receive_buf2+0xc2/0xe0 [ 1456.750074] tty_ldisc_receive_buf+0x164/0x350 [ 1456.750074] tty_port_default_receive_buf+0x14f/0x1e0 [ 1456.750074] flush_to_ldisc+0x38c/0x7c0 [ 1456.750074] process_one_work+0x19fe/0x25f0 [ 1456.750074] worker_thread+0x1ed7/0x2bd0 [ 1456.750074] kthread+0x5e7/0x620 [ 1456.750074] ret_from_fork+0x35/0x40 [ 1456.750074] [ 1456.750074] Uninit was stored to memory at: [ 1456.750074] kmsan_internal_chain_origin+0x136/0x240 [ 1456.750074] __msan_chain_origin+0x6d/0xb0 [ 1456.750074] __save_stack_trace+0x8be/0xc60 [ 1456.750074] save_stack_trace+0xc6/0x110 [ 1456.750074] kmsan_internal_chain_origin+0x136/0x240 [ 1456.750074] kmsan_memcpy_origins+0x13d/0x190 [ 1456.750074] __msan_memcpy+0x6f/0x80 [ 1456.750074] tty_insert_flip_string_fixed_flag+0x250/0x490 [ 1456.750074] pty_write+0x1a6/0x320 [ 1456.750074] tty_put_char+0x187/0x1f0 [ 1456.750074] __process_echoes+0x793/0xff0 [ 1456.750074] n_tty_receive_buf_common+0x4bd5/0x5380 [ 1456.750074] n_tty_receive_buf2+0xc2/0xe0 [ 1456.750074] tty_ldisc_receive_buf+0x164/0x350 [ 1456.750074] tty_port_default_receive_buf+0x14f/0x1e0 [ 1456.750074] flush_to_ldisc+0x38c/0x7c0 [ 1456.750074] process_one_work+0x19fe/0x25f0 [ 1456.750074] worker_thread+0x1ed7/0x2bd0 [ 1456.750074] kthread+0x5e7/0x620 [ 1456.750074] ret_from_fork+0x35/0x40 [ 1456.750074] [ 1456.750074] Uninit was stored to memory at: [ 1456.750074] kmsan_internal_chain_origin+0x136/0x240 [ 1456.750074] __msan_chain_origin+0x6d/0xb0 [ 1456.750074] __save_stack_trace+0x8be/0xc60 [ 1456.750074] save_stack_trace+0xc6/0x110 [ 1456.750074] kmsan_internal_chain_origin+0x136/0x240 [ 1456.750074] kmsan_memcpy_origins+0x13d/0x190 [ 1456.750074] __msan_memcpy+0x6f/0x80 [ 1456.750074] tty_insert_flip_string_fixed_flag+0x250/0x490 [ 1456.750074] pty_write+0x1a6/0x320 [ 1456.750074] tty_put_char+0x187/0x1f0 [ 1456.750074] __process_echoes+0x793/0xff0 [ 1456.750074] n_tty_receive_buf_common+0x4bd5/0x5380 [ 1456.750074] n_tty_receive_buf2+0xc2/0xe0 [ 1456.750074] tty_ldisc_receive_buf+0x164/0x350 [ 1456.750074] tty_port_default_receive_buf+0x14f/0x1e0 [ 1456.750074] flush_to_ldisc+0x38c/0x7c0 [ 1456.750074] process_one_work+0x19fe/0x25f0 [ 1456.750074] worker_thread+0x1ed7/0x2bd0 [ 1456.750074] kthread+0x5e7/0x620 [ 1456.750074] ret_from_fork+0x35/0x40 [ 1456.750074] [ 1456.750074] Uninit was stored to memory at: [ 1456.750074] kmsan_internal_chain_origin+0x136/0x240 [ 1456.750074] __msan_chain_origin+0x6d/0xb0 [ 1456.750074] __save_stack_trace+0x8be/0xc60 [ 1456.750074] save_stack_trace+0xc6/0x110 [ 1456.750074] kmsan_internal_chain_origin+0x136/0x240 [ 1456.750074] kmsan_memcpy_origins+0x13d/0x190 [ 1456.750074] __msan_memcpy+0x6f/0x80 [ 1456.750074] tty_insert_flip_string_fixed_flag+0x250/0x490 [ 1456.750074] pty_write+0x1a6/0x320 [ 1456.750074] tty_put_char+0x187/0x1f0 [ 1456.750074] __process_echoes+0x793/0xff0 [ 1456.750074] n_tty_receive_buf_common+0x4bd5/0x5380 [ 1456.750074] n_tty_receive_buf2+0xc2/0xe0 [ 1456.750074] tty_ldisc_receive_buf+0x164/0x350 [ 1456.750074] tty_port_default_receive_buf+0x14f/0x1e0 [ 1456.750074] flush_to_ldisc+0x38c/0x7c0 [ 1456.750074] process_one_work+0x19fe/0x25f0 [ 1456.750074] worker_thread+0x1ed7/0x2bd0 [ 1456.750074] kthread+0x5e7/0x620 [ 1456.750074] ret_from_fork+0x35/0x40 [ 1456.750074] [ 1456.750074] Local variable description: ----i.addr.i.i.i@update_load_avg [ 1456.750074] Variable was created at: [ 1456.750074] update_load_avg+0xa8/0x1db0 [ 1456.750074] put_prev_entity+0x4d5/0x8d0 [ 1457.099272] not chained 1820000 origins [ 1457.101674] CPU: 1 PID: 27300 Comm: kworker/u4:2 Not tainted 4.20.0-rc2+ #84 [ 1457.101674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1457.101674] Workqueue: events_unbound flush_to_ldisc [ 1457.101674] Call Trace: [ 1457.101674] dump_stack+0x32d/0x480 [ 1457.101674] kmsan_internal_chain_origin+0x222/0x240 [ 1457.101674] ? update_cfs_rq_load_avg+0x5e1/0xa10 [ 1457.101674] ? __msan_poison_alloca+0x1e0/0x270 [ 1457.101674] ? __msan_poison_alloca+0x1e0/0x270 [ 1457.101674] ? update_cfs_group+0x4d/0x750 [ 1457.101674] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1457.101674] ? in_task_stack+0x12c/0x210 [ 1457.161080] __msan_chain_origin+0x6d/0xb0 [ 1457.161080] ? ret_from_fork+0x35/0x40 [ 1457.161080] __save_stack_trace+0x8be/0xc60 [ 1457.161080] ? ret_from_fork+0x35/0x40 [ 1457.161080] save_stack_trace+0xc6/0x110 [ 1457.161080] kmsan_internal_chain_origin+0x136/0x240 [ 1457.161080] ? kmsan_internal_chain_origin+0x136/0x240 [ 1457.161080] ? kmsan_memcpy_origins+0x13d/0x190 [ 1457.161080] ? __msan_memcpy+0x6f/0x80 [ 1457.161080] ? tty_insert_flip_string_fixed_flag+0x250/0x490 [ 1457.161080] ? pty_write+0x1a6/0x320 [ 1457.161080] ? tty_put_char+0x187/0x1f0 [ 1457.161080] ? __process_echoes+0x7c9/0xff0 [ 1457.161080] ? n_tty_receive_buf_common+0x4bd5/0x5380 [ 1457.161080] ? n_tty_receive_buf2+0xc2/0xe0 [ 1457.161080] ? tty_ldisc_receive_buf+0x164/0x350 [ 1457.161080] ? tty_port_default_receive_buf+0x14f/0x1e0 [ 1457.161080] ? flush_to_ldisc+0x38c/0x7c0 [ 1457.161080] ? process_one_work+0x19fe/0x25f0 [ 1457.161080] ? worker_thread+0x1ed7/0x2bd0 [ 1457.161080] ? kthread+0x5e7/0x620 [ 1457.161080] ? ret_from_fork+0x35/0x40 [ 1457.161080] ? wake_up_process+0x34/0x40 [ 1457.161080] ? insert_work+0x744/0x890 [ 1457.161080] ? __msan_poison_alloca+0x1e0/0x270 [ 1457.161080] ? __tty_buffer_request_room+0x91/0xad0 [ 1457.161080] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1457.161080] ? __tty_buffer_request_room+0x32e/0xad0 [ 1457.161080] kmsan_memcpy_origins+0x13d/0x190 [ 1457.161080] __msan_memcpy+0x6f/0x80 [ 1457.161080] tty_insert_flip_string_fixed_flag+0x250/0x490 [ 1457.161080] pty_write+0x1a6/0x320 [ 1457.161080] ? pty_cleanup+0x70/0x70 [ 1457.161080] tty_put_char+0x187/0x1f0 [ 1457.161080] __process_echoes+0x7c9/0xff0 [ 1457.161080] n_tty_receive_buf_common+0x4bd5/0x5380 [ 1457.161080] n_tty_receive_buf2+0xc2/0xe0 [ 1457.161080] ? n_tty_write_wakeup+0xb0/0xb0 [ 1457.161080] tty_ldisc_receive_buf+0x164/0x350 [ 1457.161080] tty_port_default_receive_buf+0x14f/0x1e0 [ 1457.161080] ? tty_port_open+0x580/0x580 22:32:20 executing program 1: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0xb00, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f00000000c0), 0x8) open(&(0x7f0000000100)='./bus\x00', 0x10b882, 0x0) [ 1457.161080] flush_to_ldisc+0x38c/0x7c0 [ 1457.161080] ? tty_buffer_init+0x570/0x570 [ 1457.161080] process_one_work+0x19fe/0x25f0 [ 1457.161080] worker_thread+0x1ed7/0x2bd0 [ 1457.161080] kthread+0x5e7/0x620 [ 1457.161080] ? process_one_work+0x25f0/0x25f0 [ 1457.161080] ? INIT_BOOL+0x30/0x30 [ 1457.161080] ret_from_fork+0x35/0x40 [ 1457.161080] Uninit was stored to memory at: [ 1457.161080] kmsan_internal_chain_origin+0x136/0x240 [ 1457.161080] __msan_chain_origin+0x6d/0xb0 [ 1457.161080] __save_stack_trace+0x8be/0xc60 [ 1457.161080] save_stack_trace+0xc6/0x110 [ 1457.161080] kmsan_internal_chain_origin+0x136/0x240 [ 1457.161080] kmsan_memcpy_origins+0x13d/0x190 [ 1457.161080] __msan_memcpy+0x6f/0x80 [ 1457.161080] tty_insert_flip_string_fixed_flag+0x250/0x490 [ 1457.161080] pty_write+0x1a6/0x320 [ 1457.161080] tty_put_char+0x187/0x1f0 [ 1457.161080] __process_echoes+0x793/0xff0 [ 1457.161080] n_tty_receive_buf_common+0x4bd5/0x5380 [ 1457.161080] n_tty_receive_buf2+0xc2/0xe0 [ 1457.161080] tty_ldisc_receive_buf+0x164/0x350 [ 1457.161080] tty_port_default_receive_buf+0x14f/0x1e0 [ 1457.161080] flush_to_ldisc+0x38c/0x7c0 [ 1457.161080] process_one_work+0x19fe/0x25f0 [ 1457.161080] worker_thread+0x1ed7/0x2bd0 [ 1457.161080] kthread+0x5e7/0x620 [ 1457.161080] ret_from_fork+0x35/0x40 [ 1457.161080] [ 1457.161080] Uninit was stored to memory at: [ 1457.161080] kmsan_internal_chain_origin+0x136/0x240 [ 1457.161080] __msan_chain_origin+0x6d/0xb0 [ 1457.161080] __save_stack_trace+0x8be/0xc60 [ 1457.161080] save_stack_trace+0xc6/0x110 [ 1457.161080] kmsan_internal_chain_origin+0x136/0x240 22:32:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000480), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000000000fcdbdf25"], 0x1}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[{0x0, 0xc91}], 0x1) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000540)=[@text16={0x10, &(0x7f0000000640)="6766c7442400010000006766c7442402f9ba00006766c744240600000000670f011c24360f017bd4ba4000edb8b1008ee066b80500000066b90201c0fe0f01d90fde6b0bdbdd66f20f59d60f019f2600b832008ed0", 0x55}], 0x1, 0x2c, &(0x7f00000005c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1457.500280] kmsan_memcpy_origins+0x13d/0x190 [ 1457.500280] __msan_memcpy+0x6f/0x80 [ 1457.500280] tty_insert_flip_string_fixed_flag+0x250/0x490 [ 1457.500280] pty_write+0x1a6/0x320 [ 1457.500280] tty_put_char+0x187/0x1f0 [ 1457.500280] __process_echoes+0x793/0xff0 [ 1457.500280] n_tty_receive_buf_common+0x4bd5/0x5380 [ 1457.500280] n_tty_receive_buf2+0xc2/0xe0 [ 1457.500280] tty_ldisc_receive_buf+0x164/0x350 [ 1457.500280] tty_port_default_receive_buf+0x14f/0x1e0 [ 1457.500280] flush_to_ldisc+0x38c/0x7c0 [ 1457.500280] process_one_work+0x19fe/0x25f0 [ 1457.500280] worker_thread+0x1ed7/0x2bd0 [ 1457.500280] kthread+0x5e7/0x620 [ 1457.500280] ret_from_fork+0x35/0x40 [ 1457.562342] [ 1457.562342] Uninit was stored to memory at: [ 1457.562342] kmsan_internal_chain_origin+0x136/0x240 [ 1457.562342] __msan_chain_origin+0x6d/0xb0 [ 1457.562342] __save_stack_trace+0x8be/0xc60 [ 1457.562342] save_stack_trace+0xc6/0x110 [ 1457.562342] kmsan_internal_chain_origin+0x136/0x240 [ 1457.562342] kmsan_memcpy_origins+0x13d/0x190 [ 1457.562342] __msan_memcpy+0x6f/0x80 [ 1457.562342] tty_insert_flip_string_fixed_flag+0x250/0x490 [ 1457.562342] pty_write+0x1a6/0x320 [ 1457.562342] tty_put_char+0x187/0x1f0 [ 1457.562342] __process_echoes+0x793/0xff0 [ 1457.562342] n_tty_receive_buf_common+0x4bd5/0x5380 [ 1457.562342] n_tty_receive_buf2+0xc2/0xe0 [ 1457.562342] tty_ldisc_receive_buf+0x164/0x350 [ 1457.562342] tty_port_default_receive_buf+0x14f/0x1e0 [ 1457.562342] flush_to_ldisc+0x38c/0x7c0 [ 1457.562342] process_one_work+0x19fe/0x25f0 [ 1457.562342] worker_thread+0x1ed7/0x2bd0 [ 1457.562342] kthread+0x5e7/0x620 [ 1457.562342] ret_from_fork+0x35/0x40 [ 1457.562342] [ 1457.562342] Uninit was stored to memory at: [ 1457.562342] kmsan_internal_chain_origin+0x136/0x240 [ 1457.562342] __msan_chain_origin+0x6d/0xb0 [ 1457.562342] __save_stack_trace+0x8be/0xc60 [ 1457.562342] save_stack_trace+0xc6/0x110 [ 1457.562342] kmsan_internal_chain_origin+0x136/0x240 [ 1457.562342] kmsan_memcpy_origins+0x13d/0x190 [ 1457.562342] __msan_memcpy+0x6f/0x80 [ 1457.562342] tty_insert_flip_string_fixed_flag+0x250/0x490 [ 1457.562342] pty_write+0x1a6/0x320 [ 1457.562342] tty_put_char+0x187/0x1f0 [ 1457.562342] __process_echoes+0x793/0xff0 [ 1457.562342] n_tty_receive_buf_common+0x4bd5/0x5380 [ 1457.562342] n_tty_receive_buf2+0xc2/0xe0 [ 1457.562342] tty_ldisc_receive_buf+0x164/0x350 [ 1457.562342] tty_port_default_receive_buf+0x14f/0x1e0 [ 1457.562342] flush_to_ldisc+0x38c/0x7c0 [ 1457.562342] process_one_work+0x19fe/0x25f0 [ 1457.562342] worker_thread+0x1ed7/0x2bd0 [ 1457.562342] kthread+0x5e7/0x620 [ 1457.562342] ret_from_fork+0x35/0x40 [ 1457.562342] [ 1457.562342] Uninit was stored to memory at: [ 1457.562342] kmsan_internal_chain_origin+0x136/0x240 [ 1457.562342] __msan_chain_origin+0x6d/0xb0 [ 1457.562342] __save_stack_trace+0x8be/0xc60 [ 1457.562342] save_stack_trace+0xc6/0x110 [ 1457.562342] kmsan_internal_chain_origin+0x136/0x240 [ 1457.562342] kmsan_memcpy_origins+0x13d/0x190 [ 1457.562342] __msan_memcpy+0x6f/0x80 [ 1457.562342] tty_insert_flip_string_fixed_flag+0x250/0x490 [ 1457.562342] pty_write+0x1a6/0x320 [ 1457.562342] tty_put_char+0x187/0x1f0 [ 1457.562342] __process_echoes+0x793/0xff0 [ 1457.562342] n_tty_receive_buf_common+0x4bd5/0x5380 [ 1457.562342] n_tty_receive_buf2+0xc2/0xe0 [ 1457.562342] tty_ldisc_receive_buf+0x164/0x350 [ 1457.562342] tty_port_default_receive_buf+0x14f/0x1e0 [ 1457.562342] flush_to_ldisc+0x38c/0x7c0 [ 1457.562342] process_one_work+0x19fe/0x25f0 [ 1457.562342] worker_thread+0x1ed7/0x2bd0 [ 1457.562342] kthread+0x5e7/0x620 [ 1457.562342] ret_from_fork+0x35/0x40 [ 1457.562342] [ 1457.562342] Uninit was stored to memory at: [ 1457.562342] kmsan_internal_chain_origin+0x136/0x240 [ 1457.562342] __msan_chain_origin+0x6d/0xb0 [ 1457.562342] __save_stack_trace+0x8be/0xc60 [ 1457.562342] save_stack_trace+0xc6/0x110 [ 1457.562342] kmsan_internal_chain_origin+0x136/0x240 [ 1457.562342] kmsan_memcpy_origins+0x13d/0x190 [ 1457.562342] __msan_memcpy+0x6f/0x80 [ 1457.562342] tty_insert_flip_string_fixed_flag+0x250/0x490 [ 1457.562342] pty_write+0x1a6/0x320 [ 1457.562342] tty_put_char+0x187/0x1f0 [ 1457.562342] __process_echoes+0x793/0xff0 [ 1457.562342] n_tty_receive_buf_common+0x4bd5/0x5380 [ 1457.562342] n_tty_receive_buf2+0xc2/0xe0 [ 1457.562342] tty_ldisc_receive_buf+0x164/0x350 [ 1457.562342] tty_port_default_receive_buf+0x14f/0x1e0 [ 1457.562342] flush_to_ldisc+0x38c/0x7c0 [ 1457.562342] process_one_work+0x19fe/0x25f0 [ 1457.562342] worker_thread+0x1ed7/0x2bd0 [ 1457.562342] kthread+0x5e7/0x620 [ 1457.562342] ret_from_fork+0x35/0x40 [ 1457.562342] [ 1457.562342] Uninit was stored to memory at: [ 1457.562342] kmsan_internal_chain_origin+0x136/0x240 [ 1457.562342] __msan_chain_origin+0x6d/0xb0 [ 1457.562342] __save_stack_trace+0x8be/0xc60 [ 1457.562342] save_stack_trace+0xc6/0x110 [ 1457.562342] kmsan_internal_chain_origin+0x136/0x240 [ 1457.562342] kmsan_memcpy_origins+0x13d/0x190 [ 1457.562342] __msan_memcpy+0x6f/0x80 [ 1457.562342] tty_insert_flip_string_fixed_flag+0x250/0x490 [ 1457.562342] pty_write+0x1a6/0x320 [ 1457.562342] tty_put_char+0x187/0x1f0 [ 1457.562342] __process_echoes+0x793/0xff0 [ 1457.562342] n_tty_receive_buf_common+0x4bd5/0x5380 [ 1457.562342] n_tty_receive_buf2+0xc2/0xe0 [ 1457.562342] tty_ldisc_receive_buf+0x164/0x350 [ 1457.562342] tty_port_default_receive_buf+0x14f/0x1e0 [ 1457.562342] flush_to_ldisc+0x38c/0x7c0 [ 1457.562342] process_one_work+0x19fe/0x25f0 [ 1457.562342] worker_thread+0x1ed7/0x2bd0 [ 1457.562342] kthread+0x5e7/0x620 [ 1457.562342] ret_from_fork+0x35/0x40 [ 1457.562342] [ 1457.562342] Local variable description: ----i.addr.i.i.i@update_load_avg [ 1457.562342] Variable was created at: [ 1457.562342] update_load_avg+0xa8/0x1db0 [ 1457.562342] put_prev_entity+0x4d5/0x8d0 22:32:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) fremovexattr(r1, &(0x7f0000000000)=@known='system.sockprotoname\x00') r4 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r4, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") setrlimit(0x0, &(0x7f0000000080)) clone(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000240), &(0x7f0000000200)) ioctl$TCXONC(r3, 0x540a, 0x0) gettid() write(r1, &(0x7f0000c34fff), 0xffffff0b) writev(r0, &(0x7f00000024c0)=[{&(0x7f00000000c0)="0f", 0x1}], 0x1) ioctl$TCXONC(r3, 0x540a, 0x1) 22:32:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x24, 0x1d, 0x305, 0x0, 0x0, {0xc}, [@NDA_DST_IPV4={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) 22:32:21 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x300e}}) 22:32:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x40100000001e, 0x0, 0x4000000) 22:32:21 executing program 5: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x100000100}, 0x1c) getpeername(r0, &(0x7f0000000040)=@can, &(0x7f0000000100)=0x80) 22:32:22 executing program 5: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x100000100}, 0x1c) getpeername(r0, &(0x7f0000000040)=@can, &(0x7f0000000100)=0x80) 22:32:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000063fc900000000000000050000008c01000004"], 0x15) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f00000014c0)=""/4096, 0x1000) 22:32:22 executing program 1: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0xb00, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f00000000c0), 0x8) open(&(0x7f0000000100)='./bus\x00', 0x10b882, 0x0) 22:32:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x24, 0x1d, 0x305, 0x0, 0x0, {0xc}, [@NDA_DST_IPV4={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) 22:32:22 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x300e}}) 22:32:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x24, 0x1d, 0x305, 0x0, 0x0, {0xc}, [@NDA_DST_IPV4={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) 22:32:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000063fc900000000000000050000008c01000004"], 0x15) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f00000014c0)=""/4096, 0x1000) 22:32:23 executing program 5: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x100000100}, 0x1c) getpeername(r0, &(0x7f0000000040)=@can, &(0x7f0000000100)=0x80) 22:32:23 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000140)={{}, 'syz0\x00'}) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 22:32:23 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x300e}}) 22:32:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000063fc900000000000000050000008c01000004"], 0x15) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f00000014c0)=""/4096, 0x1000) 22:32:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2}, &(0x7f00009b1ffc)) 22:32:23 executing program 5: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x100000100}, 0x1c) getpeername(r0, &(0x7f0000000040)=@can, &(0x7f0000000100)=0x80) [ 1460.876193] input: syz1 as /devices/virtual/input/input146 22:32:24 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x300e}}) 22:32:24 executing program 1: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0xb00, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f00000000c0), 0x8) open(&(0x7f0000000100)='./bus\x00', 0x10b882, 0x0) [ 1461.092409] input: syz1 as /devices/virtual/input/input147 22:32:24 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000380)={0x0, 0x20, {0x200, 0x1, 0x0, 0x7, 0x1, 0x4, 0x0, 0x5}}) r1 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x10001, 0x80) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000200)={0xb, @output={0x0, 0x0, {}, 0x1}}) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f00000001c0)={0x401, 0x4, 0x0, [], &(0x7f0000000080)=0x3}) 22:32:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000063fc900000000000000050000008c01000004"], 0x15) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f00000014c0)=""/4096, 0x1000) 22:32:24 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000000), 0x4) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)) 22:32:24 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000380)={0x0, 0x20, {0x200, 0x1, 0x0, 0x7, 0x1, 0x4, 0x0, 0x5}}) r1 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x10001, 0x80) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000200)={0xb, @output={0x0, 0x0, {}, 0x1}}) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f00000001c0)={0x401, 0x4, 0x0, [], &(0x7f0000000080)=0x3}) 22:32:25 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000380)={0x0, 0x20, {0x200, 0x1, 0x0, 0x7, 0x1, 0x4, 0x0, 0x5}}) r1 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x10001, 0x80) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000200)={0xb, @output={0x0, 0x0, {}, 0x1}}) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f00000001c0)={0x401, 0x4, 0x0, [], &(0x7f0000000080)=0x3}) 22:32:26 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000140)={{}, 'syz0\x00'}) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 22:32:26 executing program 2: mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x21, &(0x7f0000001440), 0x4) 22:32:26 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000380)={0x0, 0x20, {0x200, 0x1, 0x0, 0x7, 0x1, 0x4, 0x0, 0x5}}) r1 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x10001, 0x80) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000200)={0xb, @output={0x0, 0x0, {}, 0x1}}) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f00000001c0)={0x401, 0x4, 0x0, [], &(0x7f0000000080)=0x3}) 22:32:26 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000000), 0x4) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)) 22:32:26 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000380)={0x0, 0x20, {0x200, 0x1, 0x0, 0x7, 0x1, 0x4, 0x0, 0x5}}) r1 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x10001, 0x80) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000200)={0xb, @output={0x0, 0x0, {}, 0x1}}) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f00000001c0)={0x401, 0x4, 0x0, [], &(0x7f0000000080)=0x3}) 22:32:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2}, &(0x7f00009b1ffc)) 22:32:26 executing program 2: mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x21, &(0x7f0000001440), 0x4) [ 1463.756883] input: syz1 as /devices/virtual/input/input148 22:32:27 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000380)={0x0, 0x20, {0x200, 0x1, 0x0, 0x7, 0x1, 0x4, 0x0, 0x5}}) r1 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x10001, 0x80) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000200)={0xb, @output={0x0, 0x0, {}, 0x1}}) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f00000001c0)={0x401, 0x4, 0x0, [], &(0x7f0000000080)=0x3}) 22:32:27 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000380)={0x0, 0x20, {0x200, 0x1, 0x0, 0x7, 0x1, 0x4, 0x0, 0x5}}) r1 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x10001, 0x80) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000200)={0xb, @output={0x0, 0x0, {}, 0x1}}) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f00000001c0)={0x401, 0x4, 0x0, [], &(0x7f0000000080)=0x3}) 22:32:27 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000000), 0x4) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)) 22:32:27 executing program 2: mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x21, &(0x7f0000001440), 0x4) 22:32:27 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000000), 0x4) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)) 22:32:28 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000140)={{}, 'syz0\x00'}) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 22:32:28 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) setsockopt(r0, 0x200000000000010d, 0x800000000f, &(0x7f00000000c0), 0x0) 22:32:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000100)={0x2, 0x0, [{}, {0x1, 0x0, 0x7, 0x0, 0x0, 0x7fffffff}]}) 22:32:28 executing program 2: mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x21, &(0x7f0000001440), 0x4) 22:32:28 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000001240)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40505330, &(0x7f0000000080)={0x7fff, 0x0, 'client0\x00', 0x0, "5d15a010d251b78e", "49f60176057aa59b29124005e1101695a88afe5feb8e9370faf5b1ff58f1ec0f"}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x40605346, &(0x7f00000004c0)={{}, 'port0\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000013) 22:32:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2}, &(0x7f00009b1ffc)) [ 1465.247284] input: syz1 as /devices/virtual/input/input149 22:32:28 executing program 2: r0 = socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='{\x00', 0xffffffffffffffff) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='!-\x00', 0xfffffffffffffffb) 22:32:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2}, &(0x7f00009b1ffc)) 22:32:28 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) setsockopt(r0, 0x200000000000010d, 0x800000000f, &(0x7f00000000c0), 0x0) 22:32:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000100)={0x2, 0x0, [{}, {0x1, 0x0, 0x7, 0x0, 0x0, 0x7fffffff}]}) 22:32:28 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000140)={{}, 'syz0\x00'}) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 22:32:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x9, 0x0, [{}, {}, {}, {0x0, 0x5, 0x0, [], 0xff}]}}) 22:32:29 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) setsockopt(r0, 0x200000000000010d, 0x800000000f, &(0x7f00000000c0), 0x0) 22:32:29 executing program 2: r0 = socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='{\x00', 0xffffffffffffffff) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='!-\x00', 0xfffffffffffffffb) [ 1466.455262] input: syz1 as /devices/virtual/input/input150 22:32:29 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000001240)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40505330, &(0x7f0000000080)={0x7fff, 0x0, 'client0\x00', 0x0, "5d15a010d251b78e", "49f60176057aa59b29124005e1101695a88afe5feb8e9370faf5b1ff58f1ec0f"}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x40605346, &(0x7f00000004c0)={{}, 'port0\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000013) 22:32:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000100)={0x2, 0x0, [{}, {0x1, 0x0, 0x7, 0x0, 0x0, 0x7fffffff}]}) 22:32:29 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) setsockopt(r0, 0x200000000000010d, 0x800000000f, &(0x7f00000000c0), 0x0) 22:32:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:32:30 executing program 2: r0 = socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='{\x00', 0xffffffffffffffff) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='!-\x00', 0xfffffffffffffffb) 22:32:30 executing program 0: quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) 22:32:30 executing program 5: accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000200)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r1) 22:32:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000100)={0x2, 0x0, [{}, {0x1, 0x0, 0x7, 0x0, 0x0, 0x7fffffff}]}) 22:32:30 executing program 0: quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) 22:32:30 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000001240)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40505330, &(0x7f0000000080)={0x7fff, 0x0, 'client0\x00', 0x0, "5d15a010d251b78e", "49f60176057aa59b29124005e1101695a88afe5feb8e9370faf5b1ff58f1ec0f"}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x40605346, &(0x7f00000004c0)={{}, 'port0\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000013) 22:32:30 executing program 2: r0 = socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='{\x00', 0xffffffffffffffff) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='!-\x00', 0xfffffffffffffffb) 22:32:31 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) read$FUSE(r1, &(0x7f00000002c0), 0x1000) 22:32:31 executing program 0: quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) 22:32:31 executing program 5: accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000200)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r1) 22:32:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") migrate_pages(0x0, 0x4, &(0x7f00000000c0)=0x1ff, &(0x7f0000000100)=0x80000001) 22:32:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:32:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x0, 0x2, r0}) 22:32:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") migrate_pages(0x0, 0x4, &(0x7f00000000c0)=0x1ff, &(0x7f0000000100)=0x80000001) 22:32:32 executing program 5: accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000200)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r1) 22:32:32 executing program 0: quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) 22:32:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000001240)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40505330, &(0x7f0000000080)={0x7fff, 0x0, 'client0\x00', 0x0, "5d15a010d251b78e", "49f60176057aa59b29124005e1101695a88afe5feb8e9370faf5b1ff58f1ec0f"}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x40605346, &(0x7f00000004c0)={{}, 'port0\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000013) 22:32:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:32:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") migrate_pages(0x0, 0x4, &(0x7f00000000c0)=0x1ff, &(0x7f0000000100)=0x80000001) 22:32:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x0, 0x2, r0}) 22:32:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 22:32:32 executing program 5: accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000200)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r1) 22:32:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") migrate_pages(0x0, 0x4, &(0x7f00000000c0)=0x1ff, &(0x7f0000000100)=0x80000001) 22:32:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 22:32:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:32:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x0, 0x2, r0}) 22:32:33 executing program 2: set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 22:32:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 22:32:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x2, 0x0, 0xfffffffffffff001}) 22:32:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffd000/0x2000)=nil) r1 = shmget(0x2, 0x7000, 0x1000, &(0x7f0000ff8000/0x7000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000040)=""/110) 22:32:34 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@newsa={0xf0, 0x18, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) 22:32:34 executing program 2: set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 22:32:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 22:32:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x0, 0x2, r0}) 22:32:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1c1, 0x0}) 22:32:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x2, 0x0, 0xfffffffffffff001}) 22:32:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffd000/0x2000)=nil) r1 = shmget(0x2, 0x7000, 0x1000, &(0x7f0000ff8000/0x7000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000040)=""/110) 22:32:35 executing program 2: set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 22:32:35 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000040)={{0xfffffffe}}) 22:32:35 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000200)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 22:32:35 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1c1, 0x0}) 22:32:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffd000/0x2000)=nil) r1 = shmget(0x2, 0x7000, 0x1000, &(0x7f0000ff8000/0x7000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000040)=""/110) 22:32:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x2, 0x0, 0xfffffffffffff001}) 22:32:35 executing program 2: set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 22:32:35 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000040)={{0xfffffffe}}) 22:32:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1c1, 0x0}) 22:32:36 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000200)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 22:32:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffd000/0x2000)=nil) r1 = shmget(0x2, 0x7000, 0x1000, &(0x7f0000ff8000/0x7000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000040)=""/110) 22:32:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x2, 0x0, 0xfffffffffffff001}) 22:32:36 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:32:36 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000040)={{0xfffffffe}}) 22:32:36 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xa0, "97775d05db08215c793548aa55fea4d3e28f9dc5ff3fbbdabcda2703714d9339bdf4e85eba9415ef95ba51c1c8016095f529be916e6e8a1aab51191f8311f938f565c04e776002e03c6ef52711a754aa3bba94db4e7709726e6daff1a6b8b21aa68ff718c11325c58a01f918cd870acfea9609558247d6426310e955f22bdcafb51488386438900a28a2b37a760db186803ed4a7a08a7d00ef314c80160776c0"}, &(0x7f0000000080)=0xa8) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 22:32:36 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 22:32:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1c1, 0x0}) 22:32:36 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000200)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 22:32:37 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:32:37 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000040)={{0xfffffffe}}) 22:32:37 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xa0, "97775d05db08215c793548aa55fea4d3e28f9dc5ff3fbbdabcda2703714d9339bdf4e85eba9415ef95ba51c1c8016095f529be916e6e8a1aab51191f8311f938f565c04e776002e03c6ef52711a754aa3bba94db4e7709726e6daff1a6b8b21aa68ff718c11325c58a01f918cd870acfea9609558247d6426310e955f22bdcafb51488386438900a28a2b37a760db186803ed4a7a08a7d00ef314c80160776c0"}, &(0x7f0000000080)=0xa8) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 22:32:37 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 22:32:37 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xa0, "97775d05db08215c793548aa55fea4d3e28f9dc5ff3fbbdabcda2703714d9339bdf4e85eba9415ef95ba51c1c8016095f529be916e6e8a1aab51191f8311f938f565c04e776002e03c6ef52711a754aa3bba94db4e7709726e6daff1a6b8b21aa68ff718c11325c58a01f918cd870acfea9609558247d6426310e955f22bdcafb51488386438900a28a2b37a760db186803ed4a7a08a7d00ef314c80160776c0"}, &(0x7f0000000080)=0xa8) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 22:32:37 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000200)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 22:32:37 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:32:37 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xa0, "97775d05db08215c793548aa55fea4d3e28f9dc5ff3fbbdabcda2703714d9339bdf4e85eba9415ef95ba51c1c8016095f529be916e6e8a1aab51191f8311f938f565c04e776002e03c6ef52711a754aa3bba94db4e7709726e6daff1a6b8b21aa68ff718c11325c58a01f918cd870acfea9609558247d6426310e955f22bdcafb51488386438900a28a2b37a760db186803ed4a7a08a7d00ef314c80160776c0"}, &(0x7f0000000080)=0xa8) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 22:32:37 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:32:37 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xa0, "97775d05db08215c793548aa55fea4d3e28f9dc5ff3fbbdabcda2703714d9339bdf4e85eba9415ef95ba51c1c8016095f529be916e6e8a1aab51191f8311f938f565c04e776002e03c6ef52711a754aa3bba94db4e7709726e6daff1a6b8b21aa68ff718c11325c58a01f918cd870acfea9609558247d6426310e955f22bdcafb51488386438900a28a2b37a760db186803ed4a7a08a7d00ef314c80160776c0"}, &(0x7f0000000080)=0xa8) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 22:32:37 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 22:32:38 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:32:38 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:32:38 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xa0, "97775d05db08215c793548aa55fea4d3e28f9dc5ff3fbbdabcda2703714d9339bdf4e85eba9415ef95ba51c1c8016095f529be916e6e8a1aab51191f8311f938f565c04e776002e03c6ef52711a754aa3bba94db4e7709726e6daff1a6b8b21aa68ff718c11325c58a01f918cd870acfea9609558247d6426310e955f22bdcafb51488386438900a28a2b37a760db186803ed4a7a08a7d00ef314c80160776c0"}, &(0x7f0000000080)=0xa8) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 22:32:38 executing program 1: unshare(0x20400) r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x20000000) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 22:32:38 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xa0, "97775d05db08215c793548aa55fea4d3e28f9dc5ff3fbbdabcda2703714d9339bdf4e85eba9415ef95ba51c1c8016095f529be916e6e8a1aab51191f8311f938f565c04e776002e03c6ef52711a754aa3bba94db4e7709726e6daff1a6b8b21aa68ff718c11325c58a01f918cd870acfea9609558247d6426310e955f22bdcafb51488386438900a28a2b37a760db186803ed4a7a08a7d00ef314c80160776c0"}, &(0x7f0000000080)=0xa8) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 22:32:38 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 22:32:38 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:32:38 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000040)={0x0, 0x0, {0x3014}}) 22:32:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000280)={0x20, 0x0, 0x1}, 0x20) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000240)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) 22:32:39 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x2, 0x260, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001600], 0x0, &(0x7f0000000580), &(0x7f0000001600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x100000000000009, 0x0, 0x0, 'sit0\x00', 'syzkaller0\x00', 'veth1_to_team\x00', 'ip6tnl0\x00', @remote, [], @local, [], 0xb0, 0xb0, 0x128, [@connbytes={'connbytes\x00', 0x18, {{0x0, 0x0, 0x0, 0x3}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "ecdb842535cc7ed50327b065f0d30c5fe31d967c21b74f121d08ab83573eaa240b781d37778dab829f45e1809ddb391d051d8ee0d35088da1beed7560d1284b4"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x9, 0x0, 0x0, 'ip6gre0\x00', 'ip6gre0\x00', 'irlan0\x00', 'veth0_to_team\x00', @dev, [], @broadcast, [], 0x70, 0x70, 0xa8}}, @common=@mark={'mark\x00', 0x10}}]}]}, 0x2d8) 22:32:39 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendmsg$rds(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000040)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000200), &(0x7f0000000280)}}], 0x58}, 0x0) 22:32:39 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000040)={0x0, 0x0, {0x3014}}) 22:32:39 executing program 1: unshare(0x20400) r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x20000000) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 22:32:39 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='F:::'], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='ceph\x00', 0x0, 0x0) [ 1476.343914] atomic_op 00000000fc1cde75 conn xmit_atomic (null) [ 1476.400557] atomic_op 00000000f314097a conn xmit_atomic (null) 22:32:39 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x2, 0x260, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001600], 0x0, &(0x7f0000000580), &(0x7f0000001600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x100000000000009, 0x0, 0x0, 'sit0\x00', 'syzkaller0\x00', 'veth1_to_team\x00', 'ip6tnl0\x00', @remote, [], @local, [], 0xb0, 0xb0, 0x128, [@connbytes={'connbytes\x00', 0x18, {{0x0, 0x0, 0x0, 0x3}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "ecdb842535cc7ed50327b065f0d30c5fe31d967c21b74f121d08ab83573eaa240b781d37778dab829f45e1809ddb391d051d8ee0d35088da1beed7560d1284b4"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x9, 0x0, 0x0, 'ip6gre0\x00', 'ip6gre0\x00', 'irlan0\x00', 'veth0_to_team\x00', @dev, [], @broadcast, [], 0x70, 0x70, 0xa8}}, @common=@mark={'mark\x00', 0x10}}]}]}, 0x2d8) 22:32:39 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendmsg$rds(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000040)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000200), &(0x7f0000000280)}}], 0x58}, 0x0) 22:32:39 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000040)={0x0, 0x0, {0x3014}}) 22:32:39 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='F:::'], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='ceph\x00', 0x0, 0x0) [ 1476.907461] atomic_op 000000000f7514e5 conn xmit_atomic (null) 22:32:40 executing program 1: unshare(0x20400) r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x20000000) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 22:32:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x65, &(0x7f0000013e95), 0x4) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x37, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) close(r2) close(r1) 22:32:40 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000040)={0x0, 0x0, {0x3014}}) 22:32:40 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x2, 0x260, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001600], 0x0, &(0x7f0000000580), &(0x7f0000001600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x100000000000009, 0x0, 0x0, 'sit0\x00', 'syzkaller0\x00', 'veth1_to_team\x00', 'ip6tnl0\x00', @remote, [], @local, [], 0xb0, 0xb0, 0x128, [@connbytes={'connbytes\x00', 0x18, {{0x0, 0x0, 0x0, 0x3}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "ecdb842535cc7ed50327b065f0d30c5fe31d967c21b74f121d08ab83573eaa240b781d37778dab829f45e1809ddb391d051d8ee0d35088da1beed7560d1284b4"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x9, 0x0, 0x0, 'ip6gre0\x00', 'ip6gre0\x00', 'irlan0\x00', 'veth0_to_team\x00', @dev, [], @broadcast, [], 0x70, 0x70, 0xa8}}, @common=@mark={'mark\x00', 0x10}}]}]}, 0x2d8) 22:32:40 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendmsg$rds(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000040)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000200), &(0x7f0000000280)}}], 0x58}, 0x0) 22:32:40 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='F:::'], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='ceph\x00', 0x0, 0x0) [ 1477.620241] atomic_op 00000000463a358e conn xmit_atomic (null) 22:32:40 executing program 2: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 22:32:40 executing program 1: unshare(0x20400) r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x20000000) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 22:32:41 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendmsg$rds(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000040)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000200), &(0x7f0000000280)}}], 0x58}, 0x0) 22:32:41 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x2, 0x260, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001600], 0x0, &(0x7f0000000580), &(0x7f0000001600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x100000000000009, 0x0, 0x0, 'sit0\x00', 'syzkaller0\x00', 'veth1_to_team\x00', 'ip6tnl0\x00', @remote, [], @local, [], 0xb0, 0xb0, 0x128, [@connbytes={'connbytes\x00', 0x18, {{0x0, 0x0, 0x0, 0x3}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "ecdb842535cc7ed50327b065f0d30c5fe31d967c21b74f121d08ab83573eaa240b781d37778dab829f45e1809ddb391d051d8ee0d35088da1beed7560d1284b4"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x9, 0x0, 0x0, 'ip6gre0\x00', 'ip6gre0\x00', 'irlan0\x00', 'veth0_to_team\x00', @dev, [], @broadcast, [], 0x70, 0x70, 0xa8}}, @common=@mark={'mark\x00', 0x10}}]}]}, 0x2d8) 22:32:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x65, &(0x7f0000013e95), 0x4) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x37, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) close(r2) close(r1) [ 1478.193416] atomic_op 000000007b9b4fb8 conn xmit_atomic (null) 22:32:41 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='F:::'], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='ceph\x00', 0x0, 0x0) 22:32:41 executing program 2: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 22:32:41 executing program 3: r0 = socket$kcm(0x29, 0x1000000000000005, 0x0) io_submit(0x0, 0x1, &(0x7f0000000000)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001440), 0x0, 0xffffffffffffffff}]) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x2, &(0x7f0000000200)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r2, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000001000)}]) 22:32:41 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000001c0)={0x1}) 22:32:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x65, &(0x7f0000013e95), 0x4) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x37, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) close(r2) close(r1) 22:32:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67affcdf031a5a2080000001c26b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x3) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005180)=[{0x0, 0x0, &(0x7f00000020c0)=[{&(0x7f0000000600)='Q:k', 0x3}], 0x1, &(0x7f0000002180)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000200)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}], 0x1}}], 0x2, 0x0, 0x0) 22:32:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) r1 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 22:32:42 executing program 3: r0 = socket$kcm(0x29, 0x1000000000000005, 0x0) io_submit(0x0, 0x1, &(0x7f0000000000)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001440), 0x0, 0xffffffffffffffff}]) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x2, &(0x7f0000000200)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r2, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000001000)}]) 22:32:42 executing program 2: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 22:32:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67affcdf031a5a2080000001c26b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x3) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005180)=[{0x0, 0x0, &(0x7f00000020c0)=[{&(0x7f0000000600)='Q:k', 0x3}], 0x1, &(0x7f0000002180)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000200)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}], 0x1}}], 0x2, 0x0, 0x0) 22:32:42 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000001c0)={0x1}) 22:32:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x65, &(0x7f0000013e95), 0x4) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x37, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) close(r2) close(r1) 22:32:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) r1 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 22:32:42 executing program 3: r0 = socket$kcm(0x29, 0x1000000000000005, 0x0) io_submit(0x0, 0x1, &(0x7f0000000000)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001440), 0x0, 0xffffffffffffffff}]) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x2, &(0x7f0000000200)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r2, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000001000)}]) 22:32:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67affcdf031a5a2080000001c26b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x3) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005180)=[{0x0, 0x0, &(0x7f00000020c0)=[{&(0x7f0000000600)='Q:k', 0x3}], 0x1, &(0x7f0000002180)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000200)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}], 0x1}}], 0x2, 0x0, 0x0) 22:32:42 executing program 2: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 22:32:43 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000001c0)={0x1}) 22:32:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) r1 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 22:32:43 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x3}, 0xfffffffffffffd05) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) 22:32:43 executing program 3: r0 = socket$kcm(0x29, 0x1000000000000005, 0x0) io_submit(0x0, 0x1, &(0x7f0000000000)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001440), 0x0, 0xffffffffffffffff}]) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x2, &(0x7f0000000200)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r2, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000001000)}]) 22:32:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67affcdf031a5a2080000001c26b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x3) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005180)=[{0x0, 0x0, &(0x7f00000020c0)=[{&(0x7f0000000600)='Q:k', 0x3}], 0x1, &(0x7f0000002180)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000200)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}], 0x1}}], 0x2, 0x0, 0x0) 22:32:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000000100), 0x10023, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x4000000000003, 0x0) 22:32:43 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000001c0)={0x1}) 22:32:43 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x3}, 0xfffffffffffffd05) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) 22:32:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) r1 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 22:32:43 executing program 3: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130003003ccc091d763fd049b4805ee21cc242", 0x2f}], 0x1}, 0x0) 22:32:44 executing program 5: r0 = socket(0x40000000001e, 0x1, 0x0) setsockopt(r0, 0x10f, 0x81, &(0x7f0000000080), 0x0) 22:32:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000000300), 0x1c) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)="b10b8a86", 0x4}], 0x1, &(0x7f0000000200)}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0xe2b, 0x4) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@can, 0x80, &(0x7f00000037c0), 0x0, &(0x7f0000003880)=""/40, 0x28}, 0x0) [ 1481.098979] netlink: 'syz-executor3': attribute type 3 has an invalid length. 22:32:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000000100), 0x10023, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x4000000000003, 0x0) 22:32:44 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x4100, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/66, 0x42}], 0x1) 22:32:44 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x3}, 0xfffffffffffffd05) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) 22:32:44 executing program 3: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130003003ccc091d763fd049b4805ee21cc242", 0x2f}], 0x1}, 0x0) 22:32:44 executing program 5: r0 = socket(0x40000000001e, 0x1, 0x0) setsockopt(r0, 0x10f, 0x81, &(0x7f0000000080), 0x0) [ 1481.704123] netlink: 'syz-executor3': attribute type 3 has an invalid length. 22:32:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000000100), 0x10023, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x4000000000003, 0x0) 22:32:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000000300), 0x1c) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)="b10b8a86", 0x4}], 0x1, &(0x7f0000000200)}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0xe2b, 0x4) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@can, 0x80, &(0x7f00000037c0), 0x0, &(0x7f0000003880)=""/40, 0x28}, 0x0) 22:32:45 executing program 3: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130003003ccc091d763fd049b4805ee21cc242", 0x2f}], 0x1}, 0x0) 22:32:45 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x3}, 0xfffffffffffffd05) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) 22:32:45 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x4100, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/66, 0x42}], 0x1) 22:32:45 executing program 5: r0 = socket(0x40000000001e, 0x1, 0x0) setsockopt(r0, 0x10f, 0x81, &(0x7f0000000080), 0x0) [ 1482.215849] netlink: 'syz-executor3': attribute type 3 has an invalid length. 22:32:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000000100), 0x10023, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x4000000000003, 0x0) 22:32:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000440), 0x20) 22:32:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000000300), 0x1c) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)="b10b8a86", 0x4}], 0x1, &(0x7f0000000200)}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0xe2b, 0x4) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@can, 0x80, &(0x7f00000037c0), 0x0, &(0x7f0000003880)=""/40, 0x28}, 0x0) 22:32:45 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x4100, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/66, 0x42}], 0x1) 22:32:45 executing program 3: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130003003ccc091d763fd049b4805ee21cc242", 0x2f}], 0x1}, 0x0) 22:32:45 executing program 5: r0 = socket(0x40000000001e, 0x1, 0x0) setsockopt(r0, 0x10f, 0x81, &(0x7f0000000080), 0x0) 22:32:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@ipv4_newroute={0x30, 0x18, 0x501, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @rand_addr=0x1}]}, 0x30}}, 0x0) 22:32:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000440), 0x20) [ 1483.066560] netlink: 'syz-executor3': attribute type 3 has an invalid length. 22:32:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000000300), 0x1c) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)="b10b8a86", 0x4}], 0x1, &(0x7f0000000200)}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0xe2b, 0x4) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@can, 0x80, &(0x7f00000037c0), 0x0, &(0x7f0000003880)=""/40, 0x28}, 0x0) 22:32:46 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, &(0x7f0000000100), 0x8) 22:32:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x28007d) sendfile(r1, r1, &(0x7f00000000c0), 0xe2cb) sendfile(r1, r1, &(0x7f0000d83ff8), 0x2008000fffffffe) creat(&(0x7f0000000080)='./file0\x00', 0x0) 22:32:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@ipv4_newroute={0x30, 0x18, 0x501, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @rand_addr=0x1}]}, 0x30}}, 0x0) 22:32:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') lseek(r0, 0x3, 0x0) 22:32:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000440), 0x20) 22:32:46 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, &(0x7f0000000100), 0x8) 22:32:47 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x4100, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/66, 0x42}], 0x1) 22:32:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@ipv4_newroute={0x30, 0x18, 0x501, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @rand_addr=0x1}]}, 0x30}}, 0x0) 22:32:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') lseek(r0, 0x3, 0x0) 22:32:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000440), 0x20) 22:32:47 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, &(0x7f0000000100), 0x8) 22:32:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@ipv4_newroute={0x30, 0x18, 0x501, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @rand_addr=0x1}]}, 0x30}}, 0x0) 22:32:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) [ 1484.883634] netlink: 59 bytes leftover after parsing attributes in process `syz-executor0'. 22:32:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x28007d) sendfile(r1, r1, &(0x7f00000000c0), 0xe2cb) sendfile(r1, r1, &(0x7f0000d83ff8), 0x2008000fffffffe) creat(&(0x7f0000000080)='./file0\x00', 0x0) 22:32:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') lseek(r0, 0x3, 0x0) 22:32:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000480)=@acquire={0x1ac, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in=@rand_addr, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x84, 0x5, [{{@in6=@mcast1, 0x0, 0x3c}, 0x0, @in=@multicast1}, {{@in=@remote, 0x0, 0x3c}, 0x0, @in=@broadcast}]}]}, 0x1ac}}, 0x0) 22:32:48 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') r0 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) getsockopt$packet_int(r0, 0x107, 0x15, &(0x7f0000000100), &(0x7f0000000140)=0x4) 22:32:48 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, &(0x7f0000000100), 0x8) 22:32:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 22:32:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') lseek(r0, 0x3, 0x0) 22:32:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000001, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_newaddr={0x20, 0x14, 0x389e63cafcc39927, 0x0, 0x0, {0x2, 0x3, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) [ 1485.489094] netlink: 59 bytes leftover after parsing attributes in process `syz-executor0'. 22:32:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 22:32:48 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') r0 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) getsockopt$packet_int(r0, 0x107, 0x15, &(0x7f0000000100), &(0x7f0000000140)=0x4) 22:32:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in=@rand_addr}}}, &(0x7f0000000740)=0xe8) [ 1485.977645] netlink: 59 bytes leftover after parsing attributes in process `syz-executor0'. 22:32:49 executing program 1: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) process_vm_readv(0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002b40)=[{&(0x7f0000000640)=""/26, 0x1a}, {&(0x7f0000000680)=""/207, 0xcf}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000000780)=[{{&(0x7f0000000140)=@nl=@unspec, 0x384, &(0x7f0000000040), 0x0, &(0x7f00000001c0)}}], 0x102, 0x0) 22:32:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x28007d) sendfile(r1, r1, &(0x7f00000000c0), 0xe2cb) sendfile(r1, r1, &(0x7f0000d83ff8), 0x2008000fffffffe) creat(&(0x7f0000000080)='./file0\x00', 0x0) 22:32:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000001, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_newaddr={0x20, 0x14, 0x389e63cafcc39927, 0x0, 0x0, {0x2, 0x3, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) 22:32:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 22:32:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in=@rand_addr}}}, &(0x7f0000000740)=0xe8) 22:32:49 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') r0 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) getsockopt$packet_int(r0, 0x107, 0x15, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 1486.606877] netlink: 59 bytes leftover after parsing attributes in process `syz-executor0'. 22:32:49 executing program 1: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) process_vm_readv(0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002b40)=[{&(0x7f0000000640)=""/26, 0x1a}, {&(0x7f0000000680)=""/207, 0xcf}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000000780)=[{{&(0x7f0000000140)=@nl=@unspec, 0x384, &(0x7f0000000040), 0x0, &(0x7f00000001c0)}}], 0x102, 0x0) 22:32:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000001, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_newaddr={0x20, 0x14, 0x389e63cafcc39927, 0x0, 0x0, {0x2, 0x3, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) 22:32:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in=@rand_addr}}}, &(0x7f0000000740)=0xe8) 22:32:50 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000000)={{0x7d}, "706f00000000000000000000000000000000000100000000000000000000fcffffffffffffff00000000000028a7d83a0000000000000200"}) 22:32:50 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') r0 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) getsockopt$packet_int(r0, 0x107, 0x15, &(0x7f0000000100), &(0x7f0000000140)=0x4) 22:32:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000001, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_newaddr={0x20, 0x14, 0x389e63cafcc39927, 0x0, 0x0, {0x2, 0x3, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) 22:32:50 executing program 1: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) process_vm_readv(0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002b40)=[{&(0x7f0000000640)=""/26, 0x1a}, {&(0x7f0000000680)=""/207, 0xcf}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000000780)=[{{&(0x7f0000000140)=@nl=@unspec, 0x384, &(0x7f0000000040), 0x0, &(0x7f00000001c0)}}], 0x102, 0x0) 22:32:50 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x28007d) sendfile(r1, r1, &(0x7f00000000c0), 0xe2cb) sendfile(r1, r1, &(0x7f0000d83ff8), 0x2008000fffffffe) creat(&(0x7f0000000080)='./file0\x00', 0x0) 22:32:50 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x101) 22:32:50 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000000)={{0x7d}, "706f00000000000000000000000000000000000100000000000000000000fcffffffffffffff00000000000028a7d83a0000000000000200"}) 22:32:50 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in=@rand_addr}}}, &(0x7f0000000740)=0xe8) 22:32:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005880)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="a2f368955d1e7fd4d2cb2be4111fbcf4b3bc1f2653d15554c18b3a9a2ac4f55817afca7a2405e3687df76e56c1b40ea48a629f32126b8dbf682b630bb380d417", 0x40}], 0x1}], 0x1, 0x0) 22:32:51 executing program 1: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) process_vm_readv(0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002b40)=[{&(0x7f0000000640)=""/26, 0x1a}, {&(0x7f0000000680)=""/207, 0xcf}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000000780)=[{{&(0x7f0000000140)=@nl=@unspec, 0x384, &(0x7f0000000040), 0x0, &(0x7f00000001c0)}}], 0x102, 0x0) 22:32:51 executing program 5: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) setsockopt$inet_int(r0, 0x0, 0xcd, &(0x7f0000000000), 0x4) 22:32:51 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000000)={{0x7d}, "706f00000000000000000000000000000000000100000000000000000000fcffffffffffffff00000000000028a7d83a0000000000000200"}) 22:32:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005880)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="a2f368955d1e7fd4d2cb2be4111fbcf4b3bc1f2653d15554c18b3a9a2ac4f55817afca7a2405e3687df76e56c1b40ea48a629f32126b8dbf682b630bb380d417", 0x40}], 0x1}], 0x1, 0x0) 22:32:51 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x101) 22:32:51 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000100)="1b0000002000070700be0000090007010200000000000000002000", 0x1b) 22:32:51 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) io_setup(0x23, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00001b0000)}]) 22:32:51 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000000)={{0x7d}, "706f00000000000000000000000000000000000100000000000000000000fcffffffffffffff00000000000028a7d83a0000000000000200"}) 22:32:51 executing program 5: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) setsockopt$inet_int(r0, 0x0, 0xcd, &(0x7f0000000000), 0x4) 22:32:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005880)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="a2f368955d1e7fd4d2cb2be4111fbcf4b3bc1f2653d15554c18b3a9a2ac4f55817afca7a2405e3687df76e56c1b40ea48a629f32126b8dbf682b630bb380d417", 0x40}], 0x1}], 0x1, 0x0) 22:32:52 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x101) 22:32:52 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) io_setup(0x23, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00001b0000)}]) 22:32:52 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000100)="1b0000002000070700be0000090007010200000000000000002000", 0x1b) 22:32:52 executing program 5: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) setsockopt$inet_int(r0, 0x0, 0xcd, &(0x7f0000000000), 0x4) 22:32:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) 22:32:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005880)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="a2f368955d1e7fd4d2cb2be4111fbcf4b3bc1f2653d15554c18b3a9a2ac4f55817afca7a2405e3687df76e56c1b40ea48a629f32126b8dbf682b630bb380d417", 0x40}], 0x1}], 0x1, 0x0) 22:32:52 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) io_setup(0x23, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00001b0000)}]) 22:32:52 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x101) 22:32:52 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000100)="1b0000002000070700be0000090007010200000000000000002000", 0x1b) 22:32:52 executing program 5: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) setsockopt$inet_int(r0, 0x0, 0xcd, &(0x7f0000000000), 0x4) 22:32:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) 22:32:53 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 22:32:53 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) io_setup(0x23, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00001b0000)}]) 22:32:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)=0xfffffffffffffffb, 0x4) 22:32:53 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000100)="1b0000002000070700be0000090007010200000000000000002000", 0x1b) 22:32:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) 22:32:53 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000e89f47)=""/185, 0xffffffffffffff3f, 0x1000026, 0x0, 0x291) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00000001c0)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, &(0x7f0000000140)}, 0x2000008000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000), 0x1c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvmsg$kcm(r0, &(0x7f0000001400)={&(0x7f0000000280)=@nl, 0x80, &(0x7f0000001380), 0x0, 0x0, 0x131}, 0x0) 22:32:53 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 22:32:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)=0xfffffffffffffffb, 0x4) 22:32:54 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 22:32:54 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 22:32:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x80000000002) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x8000000000000053, 0xffffffffffffffff, 0x0, 0x0, @scatter={0x0, 0x0, &(0x7f00000005c0)}, &(0x7f0000000040), &(0x7f00000003c0)=""/126, 0x0, 0x0, 0x0, &(0x7f0000000140)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) 22:32:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) 22:32:54 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000e89f47)=""/185, 0xffffffffffffff3f, 0x1000026, 0x0, 0x291) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00000001c0)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, &(0x7f0000000140)}, 0x2000008000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000), 0x1c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvmsg$kcm(r0, &(0x7f0000001400)={&(0x7f0000000280)=@nl, 0x80, &(0x7f0000001380), 0x0, 0x0, 0x131}, 0x0) 22:32:54 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 22:32:54 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 22:32:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)=0xfffffffffffffffb, 0x4) 22:32:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x80000000002) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x8000000000000053, 0xffffffffffffffff, 0x0, 0x0, @scatter={0x0, 0x0, &(0x7f00000005c0)}, &(0x7f0000000040), &(0x7f00000003c0)=""/126, 0x0, 0x0, 0x0, &(0x7f0000000140)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) 22:32:55 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='comm\x00') exit(0x0) fremovexattr(r0, &(0x7f0000000040)=@random={'btrfs.', '^\x00'}) 22:32:55 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x65, 0x0, &(0x7f0000000380)=""/244, &(0x7f0000000100)=0xf4) 22:32:55 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 22:32:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)=0xfffffffffffffffb, 0x4) 22:32:55 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x80000000002) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x8000000000000053, 0xffffffffffffffff, 0x0, 0x0, @scatter={0x0, 0x0, &(0x7f00000005c0)}, &(0x7f0000000040), &(0x7f00000003c0)=""/126, 0x0, 0x0, 0x0, &(0x7f0000000140)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) 22:32:55 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000e89f47)=""/185, 0xffffffffffffff3f, 0x1000026, 0x0, 0x291) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00000001c0)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, &(0x7f0000000140)}, 0x2000008000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000), 0x1c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvmsg$kcm(r0, &(0x7f0000001400)={&(0x7f0000000280)=@nl, 0x80, &(0x7f0000001380), 0x0, 0x0, 0x131}, 0x0) 22:32:55 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x65, 0x0, &(0x7f0000000380)=""/244, &(0x7f0000000100)=0xf4) 22:32:55 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x50) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000000000000000000000000000b00000000000000656d316e6f646576656d3100000000000000000000000000000000000000000001000000000000002c00000000000040000000000000000000000000000000001c000000000000002b73797374656dcc6370757365746367726f7570246367726f75701500000000"], 0x90) 22:32:55 executing program 3: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, &(0x7f0000000900)=[{&(0x7f0000000c00)=""/217, 0xd9}, {&(0x7f0000000e00)=""/220, 0xdc}, {&(0x7f0000001fc0)=""/222, 0xde}], 0x3, &(0x7f0000000940)=[{&(0x7f00000020c0)=""/234, 0xea}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x346, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 22:32:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x80000000002) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x8000000000000053, 0xffffffffffffffff, 0x0, 0x0, @scatter={0x0, 0x0, &(0x7f00000005c0)}, &(0x7f0000000040), &(0x7f00000003c0)=""/126, 0x0, 0x0, 0x0, &(0x7f0000000140)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) 22:32:56 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x65, 0x0, &(0x7f0000000380)=""/244, &(0x7f0000000100)=0xf4) 22:32:56 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='comm\x00') exit(0x0) fremovexattr(r0, &(0x7f0000000040)=@random={'btrfs.', '^\x00'}) 22:32:56 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000e89f47)=""/185, 0xffffffffffffff3f, 0x1000026, 0x0, 0x291) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00000001c0)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, &(0x7f0000000140)}, 0x2000008000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000), 0x1c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvmsg$kcm(r0, &(0x7f0000001400)={&(0x7f0000000280)=@nl, 0x80, &(0x7f0000001380), 0x0, 0x0, 0x131}, 0x0) 22:32:56 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='comm\x00') exit(0x0) fremovexattr(r0, &(0x7f0000000040)=@random={'btrfs.', '^\x00'}) 22:32:56 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x65, 0x0, &(0x7f0000000380)=""/244, &(0x7f0000000100)=0xf4) 22:32:56 executing program 3: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, &(0x7f0000000900)=[{&(0x7f0000000c00)=""/217, 0xd9}, {&(0x7f0000000e00)=""/220, 0xdc}, {&(0x7f0000001fc0)=""/222, 0xde}], 0x3, &(0x7f0000000940)=[{&(0x7f00000020c0)=""/234, 0xea}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x346, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 22:32:57 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x21, 0x5, 0x20000000000001}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000140), &(0x7f0000000040)=""/173}, 0x18) 22:32:57 executing program 4: prctl$intptr(0x29, 0x2) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") madvise(&(0x7f00009f9000/0x2000)=nil, 0x2000, 0xe) 22:32:57 executing program 2: mmap(&(0x7f000035e000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc1205531, &(0x7f000035dffc)) 22:32:57 executing program 3: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, &(0x7f0000000900)=[{&(0x7f0000000c00)=""/217, 0xd9}, {&(0x7f0000000e00)=""/220, 0xdc}, {&(0x7f0000001fc0)=""/222, 0xde}], 0x3, &(0x7f0000000940)=[{&(0x7f00000020c0)=""/234, 0xea}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x346, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 22:32:57 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='comm\x00') exit(0x0) fremovexattr(r0, &(0x7f0000000040)=@random={'btrfs.', '^\x00'}) 22:32:57 executing program 4: prctl$intptr(0x29, 0x2) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") madvise(&(0x7f00009f9000/0x2000)=nil, 0x2000, 0xe) 22:32:57 executing program 2: mmap(&(0x7f000035e000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc1205531, &(0x7f000035dffc)) 22:32:57 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x21, 0x5, 0x20000000000001}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000140), &(0x7f0000000040)=""/173}, 0x18) 22:32:57 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='comm\x00') exit(0x0) fremovexattr(r0, &(0x7f0000000040)=@random={'btrfs.', '^\x00'}) 22:32:57 executing program 3: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, &(0x7f0000000900)=[{&(0x7f0000000c00)=""/217, 0xd9}, {&(0x7f0000000e00)=""/220, 0xdc}, {&(0x7f0000001fc0)=""/222, 0xde}], 0x3, &(0x7f0000000940)=[{&(0x7f00000020c0)=""/234, 0xea}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x346, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 22:32:58 executing program 2: mmap(&(0x7f000035e000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc1205531, &(0x7f000035dffc)) 22:32:58 executing program 4: prctl$intptr(0x29, 0x2) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") madvise(&(0x7f00009f9000/0x2000)=nil, 0x2000, 0xe) 22:32:58 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x21, 0x5, 0x20000000000001}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000140), &(0x7f0000000040)=""/173}, 0x18) 22:32:58 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='comm\x00') exit(0x0) fremovexattr(r0, &(0x7f0000000040)=@random={'btrfs.', '^\x00'}) 22:32:58 executing program 4: prctl$intptr(0x29, 0x2) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") madvise(&(0x7f00009f9000/0x2000)=nil, 0x2000, 0xe) 22:32:58 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x21, 0x5, 0x20000000000001}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000140), &(0x7f0000000040)=""/173}, 0x18) 22:32:58 executing program 2: mmap(&(0x7f000035e000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc1205531, &(0x7f000035dffc)) 22:32:58 executing program 3: r0 = eventfd2(0x7ff, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000140)=""/231, 0x3}], 0x2) 22:32:59 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='comm\x00') exit(0x0) fremovexattr(r0, &(0x7f0000000040)=@random={'btrfs.', '^\x00'}) 22:32:59 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 22:32:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f00002e2000/0x7000)=nil, 0x7000, 0x1, 0x1000000811, r0, 0x0) name_to_handle_at(r0, &(0x7f00002e4000)='./file0\x00', &(0x7f0000000000)={0xc, 0x0, "bee36b0c"}, &(0x7f0000001ffc), 0x1400) 22:32:59 executing program 3: r0 = eventfd2(0x7ff, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000140)=""/231, 0x3}], 0x2) 22:32:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000a40)={0xd47b6eb}) 22:32:59 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 22:32:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240), 0x10) 22:32:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000240), 0x3e, &(0x7f0000000000)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x12}]}]}, 0x28}}, 0x0) 22:32:59 executing program 3: r0 = eventfd2(0x7ff, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000140)=""/231, 0x3}], 0x2) 22:32:59 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f0000001500)=[{&(0x7f00000013c0), 0x1a5}], 0x1, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000001200)="84", 0x1}], 0x1, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:33:00 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 22:33:00 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x200000, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x5) 22:33:00 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000005c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") clone(0x0, &(0x7f0000000480), &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)) 22:33:00 executing program 3: r0 = eventfd2(0x7ff, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000140)=""/231, 0x3}], 0x2) 22:33:00 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 22:33:00 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f0000000080)={0x0, 0xfdfdffff}) [ 1497.633934] ion_buffer_destroy: buffer still mapped in the kernel 22:33:00 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setregid(0x0, r2) 22:33:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000ac5000)=0x1f, 0x4) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) write(r0, &(0x7f0000000040), 0x0) 22:33:01 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x200000, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x5) 22:33:01 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001a40)=""/211, 0x1000000dc, &(0x7f0000001800)=""/130, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234488dd2be7d6070") ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 22:33:01 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={0xfffffffffffffffc}, 0x8) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000200)='./control\x00', 0x0, 0x0) 22:33:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xc018ae85, 0x0) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 22:33:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000080)={'ipddp0\x00'}) 22:33:01 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x200000, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x5) 22:33:01 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000000)=[0x0, 0x0], 0x2, 0x7f, 0x5, 0x0, 0x0, 0x8000, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, 0x2, "c6efe56d02fdd9877ecf032181cf5d197e94e14776947b41b03e841f40ae7e0e"}}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e22, 0x922, @local}}}, &(0x7f00000005c0)=0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r1, 0x4, 0x14400) pread64(r1, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0xb6b}, 0x28, 0x0) 22:33:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000001940)=@setlink={0x48, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@typed={0xc, 0x3, @str='syz_tun\x00'}]}]}, @IFLA_IFNAME={0x14, 0x3, 'bond_slave_1\x00'}]}, 0x48}}, 0x0) 22:33:02 executing program 4: unshare(0x400) inotify_rm_watch(0xffffffffffffffff, 0x0) 22:33:02 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000180), &(0x7f0000000200)=0x8) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000300)="1e", 0x1, 0xfffffffffffffffd) keyctl$invalidate(0x15, r1) 22:33:02 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x200000, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x5) 22:33:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xc018ae85, 0x0) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 22:33:02 executing program 2: r0 = memfd_create(&(0x7f0000000340)='aegis128l-generic\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x7a) write$sndseq(r0, &(0x7f0000000000), 0xfd4c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) sendfile(r1, r0, &(0x7f0000000040), 0x800) 22:33:02 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x105082) write(r0, &(0x7f0000000000), 0x0) 22:33:02 executing program 5: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="230000005e0081aee4050c00000f0000709110ecab372942b44ee4a0008bc609f6d8ff", 0x23}], 0x1, &(0x7f0000000100)}, 0x0) 22:33:02 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000000)=[0x0, 0x0], 0x2, 0x7f, 0x5, 0x0, 0x0, 0x8000, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, 0x2, "c6efe56d02fdd9877ecf032181cf5d197e94e14776947b41b03e841f40ae7e0e"}}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e22, 0x922, @local}}}, &(0x7f00000005c0)=0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r1, 0x4, 0x14400) pread64(r1, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0xb6b}, 0x28, 0x0) 22:33:03 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140), &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r2, 0x1) 22:33:03 executing program 0: keyctl$instantiate(0x17, 0x0, &(0x7f0000000240), 0x0, 0xffffffffffffffff) 22:33:03 executing program 4: r0 = socket$inet(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x28, 0x6, &(0x7f0000000000)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) 22:33:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xc018ae85, 0x0) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 22:33:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0xfffb, 0x100f7) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x4e1d, 0x0, @remote}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100), 0x4) 22:33:03 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000000)=[0x0, 0x0], 0x2, 0x7f, 0x5, 0x0, 0x0, 0x8000, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, 0x2, "c6efe56d02fdd9877ecf032181cf5d197e94e14776947b41b03e841f40ae7e0e"}}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e22, 0x922, @local}}}, &(0x7f00000005c0)=0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r1, 0x4, 0x14400) pread64(r1, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0xb6b}, 0x28, 0x0) 22:33:03 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140), &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r2, 0x1) 22:33:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d64050000000000450404000100000007040000c0ffffffb7040000100000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000280)="c2066dd644ec01d752677f9c2d5fd0e7fa3d32003d"}, 0x48) 22:33:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4080aebf, &(0x7f0000000080)) 22:33:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xc018ae85, 0x0) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 22:33:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r1}, 0x8) 22:33:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000002f40)=ANY=[@ANYBLOB="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"], 0xec4}}, 0x0) 22:33:04 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000000)=[0x0, 0x0], 0x2, 0x7f, 0x5, 0x0, 0x0, 0x8000, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, 0x2, "c6efe56d02fdd9877ecf032181cf5d197e94e14776947b41b03e841f40ae7e0e"}}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e22, 0x922, @local}}}, &(0x7f00000005c0)=0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r1, 0x4, 0x14400) pread64(r1, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0xb6b}, 0x28, 0x0) 22:33:04 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140), &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r2, 0x1) [ 1501.605521] netlink: 3672 bytes leftover after parsing attributes in process `syz-executor0'. 22:33:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000100], [0xc0010058, 0x2]}) 22:33:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)="9c76626f786e65743100"}, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1501.967182] not chained 1830000 origins [ 1501.971216] CPU: 1 PID: 7873 Comm: syz-executor2 Not tainted 4.20.0-rc2+ #84 [ 1501.971706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1501.971706] Call Trace: [ 1501.971706] dump_stack+0x32d/0x480 [ 1501.971706] kmsan_internal_chain_origin+0x222/0x240 [ 1501.995396] ? save_stack_trace+0xc6/0x110 [ 1501.995396] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 1501.995396] ? kmsan_internal_chain_origin+0x90/0x240 [ 1501.995396] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1501.995396] ? is_bpf_text_address+0x49e/0x4d0 [ 1501.995396] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1501.995396] ? in_task_stack+0x12c/0x210 [ 1501.995396] __msan_chain_origin+0x6d/0xb0 [ 1501.995396] ? inet_sendmsg+0x4e9/0x800 [ 1501.995396] __save_stack_trace+0x8be/0xc60 [ 1501.995396] ? inet_sendmsg+0x4e9/0x800 [ 1501.995396] save_stack_trace+0xc6/0x110 [ 1502.053919] kmsan_internal_chain_origin+0x136/0x240 [ 1502.059490] ? kmsan_internal_chain_origin+0x136/0x240 [ 1502.063028] ? kmsan_memcpy_origins+0x13d/0x190 [ 1502.063028] ? __msan_memcpy+0x6f/0x80 [ 1502.063028] ? skb_copy_bits+0x1d2/0xc90 [ 1502.063028] ? skb_copy+0x56c/0xba0 [ 1502.063028] ? tcp_send_synack+0x7a3/0x18f0 [ 1502.063028] ? tcp_rcv_state_process+0x275d/0x6c60 [ 1502.063028] ? tcp_v4_do_rcv+0xb25/0xd80 [ 1502.063028] ? __release_sock+0x32d/0x750 [ 1502.096453] ? release_sock+0x99/0x2a0 [ 1502.096453] ? __inet_stream_connect+0xdff/0x15d0 [ 1502.096453] ? tcp_sendmsg_locked+0x6655/0x6c30 [ 1502.096453] ? tcp_sendmsg+0xb2/0x100 [ 1502.096453] ? inet_sendmsg+0x4e9/0x800 [ 1502.096453] ? __sys_sendto+0x940/0xb80 [ 1502.096453] ? __se_sys_sendto+0x107/0x130 [ 1502.096453] ? __x64_sys_sendto+0x6e/0x90 [ 1502.096453] ? do_syscall_64+0xcf/0x110 [ 1502.096453] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1502.096453] ? __msan_get_context_state+0x9/0x20 [ 1502.096453] ? INIT_INT+0xc/0x30 [ 1502.096453] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 1502.096453] ? __msan_get_context_state+0x9/0x20 [ 1502.096453] kmsan_memcpy_origins+0x13d/0x190 [ 1502.096453] __msan_memcpy+0x6f/0x80 [ 1502.096453] skb_copy_bits+0x1d2/0xc90 [ 1502.096453] skb_copy+0x56c/0xba0 [ 1502.096453] tcp_send_synack+0x7a3/0x18f0 [ 1502.096453] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1502.096453] tcp_rcv_state_process+0x275d/0x6c60 [ 1502.096453] tcp_v4_do_rcv+0xb25/0xd80 [ 1502.096453] ? inet_sk_rx_dst_set+0x200/0x200 [ 1502.096453] __release_sock+0x32d/0x750 [ 1502.096453] release_sock+0x99/0x2a0 [ 1502.096453] __inet_stream_connect+0xdff/0x15d0 [ 1502.096453] ? wait_woken+0x5b0/0x5b0 [ 1502.096453] tcp_sendmsg_locked+0x6655/0x6c30 [ 1502.096453] ? aa_label_sk_perm+0xda/0x960 [ 1502.096453] ? kmsan_set_origin+0x7f/0x100 [ 1502.096453] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 1502.096453] ? __msan_poison_alloca+0x1e0/0x270 [ 1502.096453] ? __local_bh_enable_ip+0x46/0x260 [ 1502.096453] ? __msan_poison_alloca+0x1e0/0x270 [ 1502.096453] tcp_sendmsg+0xb2/0x100 [ 1502.096453] ? tcp_sendmsg_locked+0x6c30/0x6c30 [ 1502.096453] inet_sendmsg+0x4e9/0x800 [ 1502.096453] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1502.096453] ? security_socket_sendmsg+0x1bd/0x200 [ 1502.096453] ? inet_getname+0x490/0x490 [ 1502.096453] __sys_sendto+0x940/0xb80 [ 1502.096453] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1502.096453] ? prepare_exit_to_usermode+0x182/0x4c0 [ 1502.096453] __se_sys_sendto+0x107/0x130 [ 1502.096453] __x64_sys_sendto+0x6e/0x90 [ 1502.096453] do_syscall_64+0xcf/0x110 [ 1502.096453] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1502.096453] RIP: 0033:0x457569 [ 1502.096453] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1502.096453] RSP: 002b:00007fe703caec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1502.096453] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 1502.096453] RDX: fffffffffffffe6e RSI: 0000000020a88f88 RDI: 0000000000000005 [ 1502.096453] RBP: 000000000072bf00 R08: 0000000020e68000 R09: 0000000000000010 [ 1502.096453] R10: 0000000020000000 R11: 0000000000000246 R12: 00007fe703caf6d4 [ 1502.096453] R13: 00000000004c3c11 R14: 00000000004d5e80 R15: 00000000ffffffff [ 1502.096453] Uninit was stored to memory at: [ 1502.096453] kmsan_internal_chain_origin+0x136/0x240 [ 1502.096453] __msan_chain_origin+0x6d/0xb0 [ 1502.096453] __save_stack_trace+0x8be/0xc60 [ 1502.096453] save_stack_trace+0xc6/0x110 [ 1502.096453] kmsan_internal_chain_origin+0x136/0x240 [ 1502.096453] kmsan_memcpy_origins+0x13d/0x190 [ 1502.096453] __msan_memcpy+0x6f/0x80 [ 1502.096453] skb_copy_bits+0x1d2/0xc90 [ 1502.096453] skb_copy+0x56c/0xba0 [ 1502.096453] tcp_send_synack+0x7a3/0x18f0 [ 1502.096453] tcp_rcv_state_process+0x275d/0x6c60 [ 1502.096453] tcp_v4_do_rcv+0xb25/0xd80 [ 1502.096453] __release_sock+0x32d/0x750 [ 1502.096453] release_sock+0x99/0x2a0 [ 1502.096453] __inet_stream_connect+0xdff/0x15d0 [ 1502.096453] tcp_sendmsg_locked+0x6655/0x6c30 [ 1502.096453] tcp_sendmsg+0xb2/0x100 [ 1502.096453] inet_sendmsg+0x4e9/0x800 [ 1502.096453] __sys_sendto+0x940/0xb80 [ 1502.096453] __se_sys_sendto+0x107/0x130 [ 1502.096453] __x64_sys_sendto+0x6e/0x90 [ 1502.096453] do_syscall_64+0xcf/0x110 [ 1502.096453] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1502.096453] [ 1502.096453] Uninit was stored to memory at: [ 1502.096453] kmsan_internal_chain_origin+0x136/0x240 [ 1502.096453] __msan_chain_origin+0x6d/0xb0 [ 1502.096453] __save_stack_trace+0x8be/0xc60 [ 1502.096453] save_stack_trace+0xc6/0x110 [ 1502.096453] kmsan_internal_chain_origin+0x136/0x240 [ 1502.096453] kmsan_memcpy_origins+0x13d/0x190 [ 1502.096453] __msan_memcpy+0x6f/0x80 [ 1502.096453] skb_copy_bits+0x1d2/0xc90 [ 1502.096453] skb_copy+0x56c/0xba0 [ 1502.096453] tcp_send_synack+0x7a3/0x18f0 [ 1502.096453] tcp_rcv_state_process+0x275d/0x6c60 [ 1502.096453] tcp_v4_do_rcv+0xb25/0xd80 [ 1502.096453] __release_sock+0x32d/0x750 [ 1502.096453] release_sock+0x99/0x2a0 [ 1502.096453] __inet_stream_connect+0xdff/0x15d0 [ 1502.096453] tcp_sendmsg_locked+0x6655/0x6c30 [ 1502.096453] tcp_sendmsg+0xb2/0x100 [ 1502.096453] inet_sendmsg+0x4e9/0x800 [ 1502.096453] __sys_sendto+0x940/0xb80 [ 1502.096453] __se_sys_sendto+0x107/0x130 [ 1502.096453] __x64_sys_sendto+0x6e/0x90 [ 1502.096453] do_syscall_64+0xcf/0x110 [ 1502.096453] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1502.096453] [ 1502.096453] Uninit was stored to memory at: [ 1502.096453] kmsan_internal_chain_origin+0x136/0x240 [ 1502.096453] __msan_chain_origin+0x6d/0xb0 [ 1502.096453] __save_stack_trace+0x8be/0xc60 [ 1502.096453] save_stack_trace+0xc6/0x110 [ 1502.096453] kmsan_internal_chain_origin+0x136/0x240 [ 1502.096453] kmsan_memcpy_origins+0x13d/0x190 [ 1502.096453] __msan_memcpy+0x6f/0x80 [ 1502.096453] skb_copy_bits+0x1d2/0xc90 [ 1502.096453] skb_copy+0x56c/0xba0 [ 1502.096453] tcp_send_synack+0x7a3/0x18f0 [ 1502.096453] tcp_rcv_state_process+0x275d/0x6c60 [ 1502.096453] tcp_v4_do_rcv+0xb25/0xd80 [ 1502.096453] __release_sock+0x32d/0x750 [ 1502.096453] release_sock+0x99/0x2a0 [ 1502.096453] __inet_stream_connect+0xdff/0x15d0 [ 1502.096453] tcp_sendmsg_locked+0x6655/0x6c30 [ 1502.096453] tcp_sendmsg+0xb2/0x100 [ 1502.096453] inet_sendmsg+0x4e9/0x800 [ 1502.096453] __sys_sendto+0x940/0xb80 [ 1502.096453] __se_sys_sendto+0x107/0x130 [ 1502.096453] __x64_sys_sendto+0x6e/0x90 [ 1502.096453] do_syscall_64+0xcf/0x110 [ 1502.096453] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1502.096453] [ 1502.096453] Uninit was stored to memory at: [ 1502.096453] kmsan_internal_chain_origin+0x136/0x240 [ 1502.096453] __msan_chain_origin+0x6d/0xb0 [ 1502.096453] __save_stack_trace+0x8be/0xc60 [ 1502.096453] save_stack_trace+0xc6/0x110 [ 1502.096453] kmsan_internal_chain_origin+0x136/0x240 [ 1502.096453] kmsan_memcpy_origins+0x13d/0x190 [ 1502.096453] __msan_memcpy+0x6f/0x80 [ 1502.096453] skb_copy_bits+0x1d2/0xc90 [ 1502.096453] skb_copy+0x56c/0xba0 [ 1502.096453] tcp_send_synack+0x7a3/0x18f0 [ 1502.096453] tcp_rcv_state_process+0x275d/0x6c60 [ 1502.096453] tcp_v4_do_rcv+0xb25/0xd80 [ 1502.096453] __release_sock+0x32d/0x750 [ 1502.096453] release_sock+0x99/0x2a0 [ 1502.096453] __inet_stream_connect+0xdff/0x15d0 [ 1502.096453] tcp_sendmsg_locked+0x6655/0x6c30 [ 1502.096453] tcp_sendmsg+0xb2/0x100 [ 1502.096453] inet_sendmsg+0x4e9/0x800 [ 1502.096453] __sys_sendto+0x940/0xb80 [ 1502.096453] __se_sys_sendto+0x107/0x130 [ 1502.096453] __x64_sys_sendto+0x6e/0x90 [ 1502.096453] do_syscall_64+0xcf/0x110 [ 1502.096453] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1502.096453] [ 1502.096453] Uninit was stored to memory at: [ 1502.096453] kmsan_internal_chain_origin+0x136/0x240 [ 1502.096453] __msan_chain_origin+0x6d/0xb0 [ 1502.096453] __save_stack_trace+0x8be/0xc60 [ 1502.096453] save_stack_trace+0xc6/0x110 [ 1502.096453] kmsan_internal_chain_origin+0x136/0x240 [ 1502.096453] kmsan_memcpy_origins+0x13d/0x190 [ 1502.096453] __msan_memcpy+0x6f/0x80 [ 1502.096453] skb_copy_bits+0x1d2/0xc90 [ 1502.096453] skb_copy+0x56c/0xba0 [ 1502.096453] tcp_send_synack+0x7a3/0x18f0 [ 1502.096453] tcp_rcv_state_process+0x275d/0x6c60 [ 1502.096453] tcp_v4_do_rcv+0xb25/0xd80 [ 1502.096453] __release_sock+0x32d/0x750 [ 1502.096453] release_sock+0x99/0x2a0 [ 1502.096453] __inet_stream_connect+0xdff/0x15d0 [ 1502.096453] tcp_sendmsg_locked+0x6655/0x6c30 [ 1502.096453] tcp_sendmsg+0xb2/0x100 [ 1502.096453] inet_sendmsg+0x4e9/0x800 [ 1502.096453] __sys_sendto+0x940/0xb80 [ 1502.096453] __se_sys_sendto+0x107/0x130 [ 1502.096453] __x64_sys_sendto+0x6e/0x90 [ 1502.096453] do_syscall_64+0xcf/0x110 [ 1502.096453] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1502.096453] [ 1502.096453] Uninit was stored to memory at: [ 1502.096453] kmsan_internal_chain_origin+0x136/0x240 [ 1502.096453] __msan_chain_origin+0x6d/0xb0 [ 1502.096453] __save_stack_trace+0x8be/0xc60 [ 1502.096453] save_stack_trace+0xc6/0x110 [ 1502.096453] kmsan_internal_chain_origin+0x136/0x240 [ 1502.096453] kmsan_memcpy_origins+0x13d/0x190 [ 1502.096453] __msan_memcpy+0x6f/0x80 [ 1502.096453] skb_copy_bits+0x1d2/0xc90 [ 1502.096453] skb_copy+0x56c/0xba0 [ 1502.096453] tcp_send_synack+0x7a3/0x18f0 [ 1502.096453] tcp_rcv_state_process+0x275d/0x6c60 [ 1502.096453] tcp_v4_do_rcv+0xb25/0xd80 [ 1502.096453] __release_sock+0x32d/0x750 [ 1502.096453] release_sock+0x99/0x2a0 [ 1502.096453] __inet_stream_connect+0xdff/0x15d0 [ 1502.096453] tcp_sendmsg_locked+0x6655/0x6c30 [ 1502.096453] tcp_sendmsg+0xb2/0x100 [ 1502.096453] inet_sendmsg+0x4e9/0x800 [ 1502.096453] __sys_sendto+0x940/0xb80 [ 1502.096453] __se_sys_sendto+0x107/0x130 [ 1502.096453] __x64_sys_sendto+0x6e/0x90 [ 1502.096453] do_syscall_64+0xcf/0x110 [ 1502.096453] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1502.096453] [ 1502.096453] Uninit was stored to memory at: [ 1502.096453] kmsan_internal_chain_origin+0x136/0x240 [ 1502.096453] __msan_chain_origin+0x6d/0xb0 [ 1502.096453] __save_stack_trace+0x8be/0xc60 [ 1502.096453] save_stack_trace+0xc6/0x110 [ 1502.096453] kmsan_internal_chain_origin+0x136/0x240 [ 1502.096453] kmsan_memcpy_origins+0x13d/0x190 [ 1502.096453] __msan_memcpy+0x6f/0x80 [ 1502.096453] skb_copy_bits+0x1d2/0xc90 [ 1502.096453] skb_copy+0x56c/0xba0 [ 1502.096453] tcp_send_synack+0x7a3/0x18f0 [ 1502.096453] tcp_rcv_state_process+0x275d/0x6c60 [ 1502.096453] tcp_v4_do_rcv+0xb25/0xd80 [ 1502.096453] __release_sock+0x32d/0x750 [ 1502.096453] release_sock+0x99/0x2a0 [ 1502.096453] __inet_stream_connect+0xdff/0x15d0 [ 1502.096453] tcp_sendmsg_locked+0x6655/0x6c30 [ 1502.096453] tcp_sendmsg+0xb2/0x100 [ 1502.096453] inet_sendmsg+0x4e9/0x800 22:33:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000180)=ANY=[]}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x4000148, 0x8000) [ 1502.096453] __sys_sendto+0x940/0xb80 [ 1502.096453] __se_sys_sendto+0x107/0x130 [ 1502.096453] __x64_sys_sendto+0x6e/0x90 [ 1502.096453] do_syscall_64+0xcf/0x110 [ 1502.096453] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1502.096453] [ 1502.096453] Local variable description: ----_tcph.i@ip_vs_in [ 1502.096453] Variable was created at: [ 1502.096453] ip_vs_in+0xe9/0x3250 [ 1502.096453] ip_vs_local_request4+0xec/0x130 22:33:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) 22:33:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r1}, 0x8) 22:33:06 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140), &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r2, 0x1) 22:33:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000180)=ANY=[]}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x4000148, 0x8000) 22:33:06 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) tee(r3, r1, 0x8, 0x0) 22:33:06 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x8000000006968, 0x0) 22:33:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000180)=ANY=[]}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x4000148, 0x8000) 22:33:07 executing program 0: r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)) 22:33:07 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'bond_slave_0\x00', &(0x7f0000000200)=@ethtool_channels={0x3c}}) 22:33:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000180)=ANY=[]}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x4000148, 0x8000) 22:33:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r1}, 0x8) 22:33:08 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)) 22:33:08 executing program 1: r0 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000540)={&(0x7f0000000180), 0xc, &(0x7f0000000500)={&(0x7f0000000340)=@alg={0xe0, 0x10, 0x401, 0x0, 0x0, {{'sha224-avx\x00'}}}, 0xe0}}, 0x0) 22:33:08 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'bond_slave_0\x00', &(0x7f0000000200)=@ethtool_channels={0x3c}}) 22:33:08 executing program 3: set_mempolicy(0x1, &(0x7f0000000000), 0x3) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2, 0x44831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='attr/current\x00') 22:33:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 22:33:08 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@fragment, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) 22:33:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r1}, 0x8) [ 1506.030009] netlink: 192 bytes leftover after parsing attributes in process `syz-executor1'. 22:33:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffffffffdf8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000300)=0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x800, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r2+10000000}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$setregs(0x8, 0x0, 0x0, &(0x7f0000000500)) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x4) capget(&(0x7f00000002c0), &(0x7f0000000340)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)={0x10}, 0x10) write(r0, &(0x7f0000000200)="f7d7317b1dc5f950f52d23e0786e4d329fc089b931aa8588fdc4f1ecba84b963618d21b85d49eea46ccc2874c2ef4eacef893059ec57bd8f35fe8101dd54566b2660919f84b02e624b3e3212e9bc887eb2c9a0956607a67787ef6f515c85734777a04f08bf43240edf83dfec4913b49777a35a39b975c04e137a8432689f64306c5e", 0x82) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1) dup2(r4, r0) 22:33:09 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8a001, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)) write$P9_RSTATu(r0, &(0x7f00000013c0)=ANY=[@ANYBLOB="940000007dfcff00"], 0x8) 22:33:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x29, 0x1c, &(0x7f0000000000), 0x3000000) close(r2) close(r1) 22:33:09 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'bond_slave_0\x00', &(0x7f0000000200)=@ethtool_channels={0x3c}}) 22:33:09 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setpriority(0x1, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x0, 0x0) 22:33:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 22:33:09 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'bond_slave_0\x00', &(0x7f0000000200)=@ethtool_channels={0x3c}}) 22:33:10 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00003fe000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r3, 0x80007385, 0x0) dup2(r0, r2) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000001640), 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000007c0)={0x9}, &(0x7f0000000800)=0x10) 22:33:10 executing program 5: unshare(0x4000400) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f00000000c0)) 22:33:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0xa, &(0x7f0000000100), 0x0) close(r2) close(r1) 22:33:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x22, 0xfffffffffffffffe, 0x36) 22:33:10 executing program 3: mmap(&(0x7f000053b000/0x3000)=nil, 0x3000, 0x0, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:33:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffffffffdf8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000300)=0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x800, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r2+10000000}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$setregs(0x8, 0x0, 0x0, &(0x7f0000000500)) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x4) capget(&(0x7f00000002c0), &(0x7f0000000340)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)={0x10}, 0x10) write(r0, &(0x7f0000000200)="f7d7317b1dc5f950f52d23e0786e4d329fc089b931aa8588fdc4f1ecba84b963618d21b85d49eea46ccc2874c2ef4eacef893059ec57bd8f35fe8101dd54566b2660919f84b02e624b3e3212e9bc887eb2c9a0956607a67787ef6f515c85734777a04f08bf43240edf83dfec4913b49777a35a39b975c04e137a8432689f64306c5e", 0x82) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1) dup2(r4, r0) 22:33:10 executing program 5: unshare(0x4000400) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f00000000c0)) 22:33:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffffffffdf8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000300)=0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x800, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r2+10000000}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$setregs(0x8, 0x0, 0x0, &(0x7f0000000500)) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x4) capget(&(0x7f00000002c0), &(0x7f0000000340)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)={0x10}, 0x10) write(r0, &(0x7f0000000200)="f7d7317b1dc5f950f52d23e0786e4d329fc089b931aa8588fdc4f1ecba84b963618d21b85d49eea46ccc2874c2ef4eacef893059ec57bd8f35fe8101dd54566b2660919f84b02e624b3e3212e9bc887eb2c9a0956607a67787ef6f515c85734777a04f08bf43240edf83dfec4913b49777a35a39b975c04e137a8432689f64306c5e", 0x82) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1) dup2(r4, r0) 22:33:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00003fe000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r3, 0x80007385, 0x0) dup2(r0, r2) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000001640), 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000007c0)={0x9}, &(0x7f0000000800)=0x10) 22:33:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffffffffdf8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000300)=0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x800, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r2+10000000}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$setregs(0x8, 0x0, 0x0, &(0x7f0000000500)) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x4) capget(&(0x7f00000002c0), &(0x7f0000000340)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)={0x10}, 0x10) write(r0, &(0x7f0000000200)="f7d7317b1dc5f950f52d23e0786e4d329fc089b931aa8588fdc4f1ecba84b963618d21b85d49eea46ccc2874c2ef4eacef893059ec57bd8f35fe8101dd54566b2660919f84b02e624b3e3212e9bc887eb2c9a0956607a67787ef6f515c85734777a04f08bf43240edf83dfec4913b49777a35a39b975c04e137a8432689f64306c5e", 0x82) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1) dup2(r4, r0) 22:33:11 executing program 5: unshare(0x4000400) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f00000000c0)) 22:33:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffffffffdf8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000300)=0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x800, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r2+10000000}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$setregs(0x8, 0x0, 0x0, &(0x7f0000000500)) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x4) capget(&(0x7f00000002c0), &(0x7f0000000340)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)={0x10}, 0x10) write(r0, &(0x7f0000000200)="f7d7317b1dc5f950f52d23e0786e4d329fc089b931aa8588fdc4f1ecba84b963618d21b85d49eea46ccc2874c2ef4eacef893059ec57bd8f35fe8101dd54566b2660919f84b02e624b3e3212e9bc887eb2c9a0956607a67787ef6f515c85734777a04f08bf43240edf83dfec4913b49777a35a39b975c04e137a8432689f64306c5e", 0x82) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1) dup2(r4, r0) 22:33:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00003fe000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r3, 0x80007385, 0x0) dup2(r0, r2) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000001640), 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000007c0)={0x9}, &(0x7f0000000800)=0x10) 22:33:11 executing program 5: unshare(0x4000400) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f00000000c0)) 22:33:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffffffffdf8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000300)=0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x800, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r2+10000000}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$setregs(0x8, 0x0, 0x0, &(0x7f0000000500)) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x4) capget(&(0x7f00000002c0), &(0x7f0000000340)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)={0x10}, 0x10) write(r0, &(0x7f0000000200)="f7d7317b1dc5f950f52d23e0786e4d329fc089b931aa8588fdc4f1ecba84b963618d21b85d49eea46ccc2874c2ef4eacef893059ec57bd8f35fe8101dd54566b2660919f84b02e624b3e3212e9bc887eb2c9a0956607a67787ef6f515c85734777a04f08bf43240edf83dfec4913b49777a35a39b975c04e137a8432689f64306c5e", 0x82) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1) dup2(r4, r0) 22:33:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffffffffdf8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000300)=0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x800, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r2+10000000}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$setregs(0x8, 0x0, 0x0, &(0x7f0000000500)) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x4) capget(&(0x7f00000002c0), &(0x7f0000000340)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)={0x10}, 0x10) write(r0, &(0x7f0000000200)="f7d7317b1dc5f950f52d23e0786e4d329fc089b931aa8588fdc4f1ecba84b963618d21b85d49eea46ccc2874c2ef4eacef893059ec57bd8f35fe8101dd54566b2660919f84b02e624b3e3212e9bc887eb2c9a0956607a67787ef6f515c85734777a04f08bf43240edf83dfec4913b49777a35a39b975c04e137a8432689f64306c5e", 0x82) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1) dup2(r4, r0) 22:33:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00003fe000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r3, 0x80007385, 0x0) dup2(r0, r2) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000001640), 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000007c0)={0x9}, &(0x7f0000000800)=0x10) 22:33:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffffffffdf8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000300)=0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x800, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r2+10000000}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$setregs(0x8, 0x0, 0x0, &(0x7f0000000500)) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x4) capget(&(0x7f00000002c0), &(0x7f0000000340)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)={0x10}, 0x10) write(r0, &(0x7f0000000200)="f7d7317b1dc5f950f52d23e0786e4d329fc089b931aa8588fdc4f1ecba84b963618d21b85d49eea46ccc2874c2ef4eacef893059ec57bd8f35fe8101dd54566b2660919f84b02e624b3e3212e9bc887eb2c9a0956607a67787ef6f515c85734777a04f08bf43240edf83dfec4913b49777a35a39b975c04e137a8432689f64306c5e", 0x82) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1) dup2(r4, r0) 22:33:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffffffffdf8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000300)=0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x800, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r2+10000000}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$setregs(0x8, 0x0, 0x0, &(0x7f0000000500)) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x4) capget(&(0x7f00000002c0), &(0x7f0000000340)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)={0x10}, 0x10) write(r0, &(0x7f0000000200)="f7d7317b1dc5f950f52d23e0786e4d329fc089b931aa8588fdc4f1ecba84b963618d21b85d49eea46ccc2874c2ef4eacef893059ec57bd8f35fe8101dd54566b2660919f84b02e624b3e3212e9bc887eb2c9a0956607a67787ef6f515c85734777a04f08bf43240edf83dfec4913b49777a35a39b975c04e137a8432689f64306c5e", 0x82) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1) dup2(r4, r0) 22:33:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffffffffdf8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000300)=0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x800, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r2+10000000}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$setregs(0x8, 0x0, 0x0, &(0x7f0000000500)) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x4) capget(&(0x7f00000002c0), &(0x7f0000000340)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)={0x10}, 0x10) write(r0, &(0x7f0000000200)="f7d7317b1dc5f950f52d23e0786e4d329fc089b931aa8588fdc4f1ecba84b963618d21b85d49eea46ccc2874c2ef4eacef893059ec57bd8f35fe8101dd54566b2660919f84b02e624b3e3212e9bc887eb2c9a0956607a67787ef6f515c85734777a04f08bf43240edf83dfec4913b49777a35a39b975c04e137a8432689f64306c5e", 0x82) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1) dup2(r4, r0) 22:33:13 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400, 0x4}, &(0x7f0000000000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000000080), 0x0) 22:33:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffffffffdf8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000300)=0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x800, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r2+10000000}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$setregs(0x8, 0x0, 0x0, &(0x7f0000000500)) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x4) capget(&(0x7f00000002c0), &(0x7f0000000340)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)={0x10}, 0x10) write(r0, &(0x7f0000000200)="f7d7317b1dc5f950f52d23e0786e4d329fc089b931aa8588fdc4f1ecba84b963618d21b85d49eea46ccc2874c2ef4eacef893059ec57bd8f35fe8101dd54566b2660919f84b02e624b3e3212e9bc887eb2c9a0956607a67787ef6f515c85734777a04f08bf43240edf83dfec4913b49777a35a39b975c04e137a8432689f64306c5e", 0x82) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1) dup2(r4, r0) 22:33:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffffffffdf8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000300)=0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x800, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r2+10000000}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$setregs(0x8, 0x0, 0x0, &(0x7f0000000500)) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x4) capget(&(0x7f00000002c0), &(0x7f0000000340)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)={0x10}, 0x10) write(r0, &(0x7f0000000200)="f7d7317b1dc5f950f52d23e0786e4d329fc089b931aa8588fdc4f1ecba84b963618d21b85d49eea46ccc2874c2ef4eacef893059ec57bd8f35fe8101dd54566b2660919f84b02e624b3e3212e9bc887eb2c9a0956607a67787ef6f515c85734777a04f08bf43240edf83dfec4913b49777a35a39b975c04e137a8432689f64306c5e", 0x82) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1) dup2(r4, r0) 22:33:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffffffffdf8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000300)=0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x800, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r2+10000000}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$setregs(0x8, 0x0, 0x0, &(0x7f0000000500)) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x4) capget(&(0x7f00000002c0), &(0x7f0000000340)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)={0x10}, 0x10) write(r0, &(0x7f0000000200)="f7d7317b1dc5f950f52d23e0786e4d329fc089b931aa8588fdc4f1ecba84b963618d21b85d49eea46ccc2874c2ef4eacef893059ec57bd8f35fe8101dd54566b2660919f84b02e624b3e3212e9bc887eb2c9a0956607a67787ef6f515c85734777a04f08bf43240edf83dfec4913b49777a35a39b975c04e137a8432689f64306c5e", 0x82) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1) dup2(r4, r0) 22:33:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffffffffdf8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000300)=0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x800, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r2+10000000}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$setregs(0x8, 0x0, 0x0, &(0x7f0000000500)) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x4) capget(&(0x7f00000002c0), &(0x7f0000000340)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)={0x10}, 0x10) write(r0, &(0x7f0000000200)="f7d7317b1dc5f950f52d23e0786e4d329fc089b931aa8588fdc4f1ecba84b963618d21b85d49eea46ccc2874c2ef4eacef893059ec57bd8f35fe8101dd54566b2660919f84b02e624b3e3212e9bc887eb2c9a0956607a67787ef6f515c85734777a04f08bf43240edf83dfec4913b49777a35a39b975c04e137a8432689f64306c5e", 0x82) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1) dup2(r4, r0) 22:33:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffffffffdf8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000300)=0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x800, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r2+10000000}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$setregs(0x8, 0x0, 0x0, &(0x7f0000000500)) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x4) capget(&(0x7f00000002c0), &(0x7f0000000340)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)={0x10}, 0x10) write(r0, &(0x7f0000000200)="f7d7317b1dc5f950f52d23e0786e4d329fc089b931aa8588fdc4f1ecba84b963618d21b85d49eea46ccc2874c2ef4eacef893059ec57bd8f35fe8101dd54566b2660919f84b02e624b3e3212e9bc887eb2c9a0956607a67787ef6f515c85734777a04f08bf43240edf83dfec4913b49777a35a39b975c04e137a8432689f64306c5e", 0x82) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1) dup2(r4, r0) 22:33:14 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) fgetxattr(r0, &(0x7f0000000140)=@random={'system.', 'trusted.overlay.origin\x00'}, &(0x7f00000001c0)=""/223, 0x90) 22:33:14 executing program 1: unshare(0x400) r0 = socket(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'eql\x00'}, 0x18) 22:33:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffffffffdf8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000300)=0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x800, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r2+10000000}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$setregs(0x8, 0x0, 0x0, &(0x7f0000000500)) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x4) capget(&(0x7f00000002c0), &(0x7f0000000340)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)={0x10}, 0x10) write(r0, &(0x7f0000000200)="f7d7317b1dc5f950f52d23e0786e4d329fc089b931aa8588fdc4f1ecba84b963618d21b85d49eea46ccc2874c2ef4eacef893059ec57bd8f35fe8101dd54566b2660919f84b02e624b3e3212e9bc887eb2c9a0956607a67787ef6f515c85734777a04f08bf43240edf83dfec4913b49777a35a39b975c04e137a8432689f64306c5e", 0x82) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1) dup2(r4, r0) 22:33:14 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000280)={0x9, @vbi}) 22:33:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)="e4", 0x1}], 0x1) 22:33:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x28, 0x0, 0x0, 0x4f45}, {0x80000006}]}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000560e, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2]}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:33:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)="e4", 0x1}], 0x1) 22:33:15 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) read(r0, &(0x7f0000000040)=""/32, 0xfd6a) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="10000000f0ffffffff00000000855da0", 0x10}]) 22:33:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000000000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000140)={0x18, 0x28, 0xaff, 0x0, 0x0, {0x2}, [@nested={0x4, 0x1}]}, 0x18}}, 0x0) 22:33:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0x40086602, &(0x7f0000000080)) 22:33:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="2e2f66692e65318c00") 22:33:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)="e4", 0x1}], 0x1) 22:33:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000120007241dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 22:33:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100)={0x1}, 0x8) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000810000)={0x0, 0x2}, 0x8) 22:33:15 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ff9000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000991000/0x4000)=nil, 0x4000}) [ 1512.947931] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 22:33:16 executing program 4: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1, &(0x7f0000000380)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@sg0='/dev/sg0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)="72616d667300d971abaf50e501000000923627a5744cd7d1b96b8d4618e24e36049b5844a75fe6f6d4200b96b0749fdd17fc0d8c51663f69b78999dff00ad5d5f2a5940579d3189bfa01a1fe357cacc04a77d5ebfe32e5b27547a1e8d9069f53814969fc451b9223e747c9d972a8c2fb93bb23f6a8a43261fa33fcbfbe5071cf48002b25fabc803bd3e52cc10a1bce00c7e3bf430fb3422b8a3219edd913fce89d56b7f1df27a46c63aacd69c9a1184731ca152e528709dfe5f7cdd5f5a8784c82896cc9a067073488f4fd1d3ec0c3aff2685fcfd3e22bd62311fb2779727bf10fa24555", 0x0, &(0x7f00000003c0)="76626f786e6574313a706f7369785f61636c5f6163636573736c6f2f657468306e6f64657617296e6f6465764073656375726974793a73797374656d2c776c616e3100") poll(&(0x7f0000000400), 0x0, 0x400007f) rmdir(&(0x7f0000000240)='./file0\x00') 22:33:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xfffffffffffffe94, &(0x7f0000000180)}, &(0x7f00000001c0)=0x163) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"67012d899a008cd275c6000000042100", 0x1}) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) 22:33:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)="e4", 0x1}], 0x1) 22:33:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) pipe2$9p(&(0x7f0000000040), 0x4800) perf_event_open(&(0x7f0000aaa000)={0x2, 0xffffffffffffff5b, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300), 0x4000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 22:33:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xa, &(0x7f0000651000)=""/240, &(0x7f0000000040)=0xf0) 22:33:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xfffffffffffffe94, &(0x7f0000000180)}, &(0x7f00000001c0)=0x163) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"67012d899a008cd275c6000000042100", 0x1}) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) 22:33:16 executing program 0: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='..\x00') fstat(r1, &(0x7f0000001f00)) 22:33:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0xd0) 22:33:17 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000002180)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x749, [0x0, 0x200004c0, 0x200004f0, 0x20000eb8], 0x0, &(0x7f0000000100), &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000626f6e645f736c6176655f310000000069703667726530000000000000000000736974300000000000000000000000006e723000000000000000000000000000aaaaaaaaaaaa00000000000000000000000000000000000000005808000058080000880800007533320000000000000000000000000000000000000000000000000000000000c0070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005910000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005"]}, 0x7c1) recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000001c40)=""/224, 0xe0, 0x5}}], 0x1, 0x0, &(0x7f0000002580)) write$binfmt_aout(r0, &(0x7f0000000000), 0xff8f) 22:33:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0x98f904, 0x6, @value}) 22:33:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xfffffffffffffe94, &(0x7f0000000180)}, &(0x7f00000001c0)=0x163) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"67012d899a008cd275c6000000042100", 0x1}) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) 22:33:17 executing program 0: mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x21, &(0x7f0000001440), 0x4) 22:33:17 executing program 4: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1, &(0x7f0000000380)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@sg0='/dev/sg0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)="72616d667300d971abaf50e501000000923627a5744cd7d1b96b8d4618e24e36049b5844a75fe6f6d4200b96b0749fdd17fc0d8c51663f69b78999dff00ad5d5f2a5940579d3189bfa01a1fe357cacc04a77d5ebfe32e5b27547a1e8d9069f53814969fc451b9223e747c9d972a8c2fb93bb23f6a8a43261fa33fcbfbe5071cf48002b25fabc803bd3e52cc10a1bce00c7e3bf430fb3422b8a3219edd913fce89d56b7f1df27a46c63aacd69c9a1184731ca152e528709dfe5f7cdd5f5a8784c82896cc9a067073488f4fd1d3ec0c3aff2685fcfd3e22bd62311fb2779727bf10fa24555", 0x0, &(0x7f00000003c0)="76626f786e6574313a706f7369785f61636c5f6163636573736c6f2f657468306e6f64657617296e6f6465764073656375726974793a73797374656d2c776c616e3100") poll(&(0x7f0000000400), 0x0, 0x400007f) rmdir(&(0x7f0000000240)='./file0\x00') 22:33:17 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000540)=""/201, &(0x7f0000000500)=0x11e) 22:33:17 executing program 3: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@broadcast, @empty, @multicast1}, 0xffffff5e) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000280)=0x1) readv(r0, &(0x7f0000000140), 0x1) 22:33:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xfffffffffffffe94, &(0x7f0000000180)}, &(0x7f00000001c0)=0x163) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"67012d899a008cd275c6000000042100", 0x1}) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) 22:33:18 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000300)="0a5c2d0240316285717070") getsockopt(r0, 0x114, 0x271d, &(0x7f0000000000)=""/13, &(0x7f0000000140)=0xd) 22:33:18 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0xadf11a0b38371b5, 0x0, &(0x7f00000001c0), 0x0) 22:33:18 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 22:33:18 executing program 3: r0 = open(&(0x7f0000000380)='.\x00', 0x0, 0x0) unshare(0x8000400) lseek(r0, 0x0, 0x0) 22:33:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x49, &(0x7f0000000080)={@ipv4={[0x0, 0x0, 0x4], [], @multicast1}}, 0x8) 22:33:18 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000300)="0a5c2d0240316285717070") getsockopt(r0, 0x114, 0x271d, &(0x7f0000000000)=""/13, &(0x7f0000000140)=0xd) 22:33:18 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0xadf11a0b38371b5, 0x0, &(0x7f00000001c0), 0x0) 22:33:18 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000001240)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 22:33:18 executing program 4: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1, &(0x7f0000000380)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@sg0='/dev/sg0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)="72616d667300d971abaf50e501000000923627a5744cd7d1b96b8d4618e24e36049b5844a75fe6f6d4200b96b0749fdd17fc0d8c51663f69b78999dff00ad5d5f2a5940579d3189bfa01a1fe357cacc04a77d5ebfe32e5b27547a1e8d9069f53814969fc451b9223e747c9d972a8c2fb93bb23f6a8a43261fa33fcbfbe5071cf48002b25fabc803bd3e52cc10a1bce00c7e3bf430fb3422b8a3219edd913fce89d56b7f1df27a46c63aacd69c9a1184731ca152e528709dfe5f7cdd5f5a8784c82896cc9a067073488f4fd1d3ec0c3aff2685fcfd3e22bd62311fb2779727bf10fa24555", 0x0, &(0x7f00000003c0)="76626f786e6574313a706f7369785f61636c5f6163636573736c6f2f657468306e6f64657617296e6f6465764073656375726974793a73797374656d2c776c616e3100") poll(&(0x7f0000000400), 0x0, 0x400007f) rmdir(&(0x7f0000000240)='./file0\x00') 22:33:19 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000300)="0a5c2d0240316285717070") getsockopt(r0, 0x114, 0x271d, &(0x7f0000000000)=""/13, &(0x7f0000000140)=0xd) 22:33:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x49, &(0x7f0000000080)={@ipv4={[0x0, 0x0, 0x4], [], @multicast1}}, 0x8) 22:33:19 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0xadf11a0b38371b5, 0x0, &(0x7f00000001c0), 0x0) 22:33:19 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000003) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}, 0x7}, 0x1c) 22:33:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x49, &(0x7f0000000080)={@ipv4={[0x0, 0x0, 0x4], [], @multicast1}}, 0x8) 22:33:19 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 22:33:19 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000300)="0a5c2d0240316285717070") getsockopt(r0, 0x114, 0x271d, &(0x7f0000000000)=""/13, &(0x7f0000000140)=0xd) 22:33:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x49, &(0x7f0000000080)={@ipv4={[0x0, 0x0, 0x4], [], @multicast1}}, 0x8) 22:33:19 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000003) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}, 0x7}, 0x1c) 22:33:20 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1f) 22:33:20 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0xadf11a0b38371b5, 0x0, &(0x7f00000001c0), 0x0) 22:33:20 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 22:33:20 executing program 5: perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:33:20 executing program 4: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1, &(0x7f0000000380)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@sg0='/dev/sg0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)="72616d667300d971abaf50e501000000923627a5744cd7d1b96b8d4618e24e36049b5844a75fe6f6d4200b96b0749fdd17fc0d8c51663f69b78999dff00ad5d5f2a5940579d3189bfa01a1fe357cacc04a77d5ebfe32e5b27547a1e8d9069f53814969fc451b9223e747c9d972a8c2fb93bb23f6a8a43261fa33fcbfbe5071cf48002b25fabc803bd3e52cc10a1bce00c7e3bf430fb3422b8a3219edd913fce89d56b7f1df27a46c63aacd69c9a1184731ca152e528709dfe5f7cdd5f5a8784c82896cc9a067073488f4fd1d3ec0c3aff2685fcfd3e22bd62311fb2779727bf10fa24555", 0x0, &(0x7f00000003c0)="76626f786e6574313a706f7369785f61636c5f6163636573736c6f2f657468306e6f64657617296e6f6465764073656375726974793a73797374656d2c776c616e3100") poll(&(0x7f0000000400), 0x0, 0x400007f) rmdir(&(0x7f0000000240)='./file0\x00') 22:33:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000003) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}, 0x7}, 0x1c) 22:33:20 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00'}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) 22:33:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') pread64(r0, &(0x7f0000000140)=""/96, 0x60, 0x8000000003d) 22:33:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000003) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}, 0x7}, 0x1c) 22:33:20 executing program 1: creat(&(0x7f000002bff8)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x2, r1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r3) 22:33:21 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 22:33:21 executing program 5: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$vcsa(0xfffffffffffffffd, 0x0, 0x0) 22:33:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000000001c3bfa30000000000000703000028feffff7a0af0fff8ffffff61a4f0ff00000000b7060000000000012d600300000000004706000001ed00002f030000000000004d460000000000006b0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) 22:33:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x1}, 0x344) 22:33:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004080)=[{&(0x7f0000002b80)=@abs, 0x6e, &(0x7f0000002e00)}], 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0xfdef) 22:33:21 executing program 1: unshare(0x2000400) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000300), &(0x7f0000000340), 0x8) 22:33:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0xd, &(0x7f0000000040)={0x6, 0x0, 0x100000000e393}, 0x8) 22:33:21 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, 0xfffffffffffffffe, 0x4d) 22:33:22 executing program 1: unshare(0x20400) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000100)={0x8}) 22:33:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x1}, 0x344) 22:33:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000000001c3bfa30000000000000703000028feffff7a0af0fff8ffffff61a4f0ff00000000b7060000000000012d600300000000004706000001ed00002f030000000000004d460000000000006b0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) 22:33:22 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000040)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) 22:33:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004080)=[{&(0x7f0000002b80)=@abs, 0x6e, &(0x7f0000002e00)}], 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0xfdef) 22:33:22 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) chroot(&(0x7f0000000200)='./file0\x00') chdir(&(0x7f0000000240)='./file0\x00') getcwd(&(0x7f0000000140)=""/117, 0x75) 22:33:22 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)="73797a6b616c6c65722c493d6c2b78db01beb8234b8301e2918b8b33e703f173263d15127d1c5309a0593d0f6dbe9cd5434619dfff6e61ba74ed3776315503f2d22b3ecd7a62819bc2345afd348344bed224a114267fd4cd1e55f8cf69c16cfffd3a4dc7721aacdfb55e39d507f86531752d2affc30318f5da65be34374a24f6"}, 0x10) 22:33:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000300)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000002000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004601000000"], 0x1) 22:33:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x1}, 0x344) 22:33:23 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000140000000000000000000000080012000000030000000000000000000600000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00edffffff0000fe8000000000000000000000000000ff0000000000000000"], 0xa0}}, 0x0) 22:33:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004080)=[{&(0x7f0000002b80)=@abs, 0x6e, &(0x7f0000002e00)}], 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0xfdef) 22:33:23 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000080)=0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000340)=0x3) 22:33:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000000001c3bfa30000000000000703000028feffff7a0af0fff8ffffff61a4f0ff00000000b7060000000000012d600300000000004706000001ed00002f030000000000004d460000000000006b0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) 22:33:23 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0xa, 0x0, "e5f9fe8eb2df5e42090cca28e845b2eabd7ce740a1468fe351a06e3de92acc3c"}) 22:33:23 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000140000000000000000000000080012000000030000000000000000000600000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00edffffff0000fe8000000000000000000000000000ff0000000000000000"], 0xa0}}, 0x0) 22:33:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x1}, 0x344) 22:33:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004080)=[{&(0x7f0000002b80)=@abs, 0x6e, &(0x7f0000002e00)}], 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0xfdef) 22:33:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000040)={0x0, 0x0, @name="8bebfb85a954269154d8973297938865974063866caa35badd5da9c9d02aba6a"}) 22:33:24 executing program 5: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x5, 0x4031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000007000/0x4000)=nil) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:33:24 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) unshare(0x400) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 22:33:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000000001c3bfa30000000000000703000028feffff7a0af0fff8ffffff61a4f0ff00000000b7060000000000012d600300000000004706000001ed00002f030000000000004d460000000000006b0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) 22:33:24 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000140000000000000000000000080012000000030000000000000000000600000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00edffffff0000fe8000000000000000000000000000ff0000000000000000"], 0xa0}}, 0x0) 22:33:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x820000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000100)="23767d2aa1c42d60247a22876e6574316e6f642bf4569c944872b92e4a4012f4f96576656d31002fb1ba8c66b58a1113dca7c39b78b4dda47fbed29e8bc5427ce131aa192e04c0f084aa5aeed60313bf63b23b57c7dabcced6c09942d791c514c3cac1be5403837b9a0671c6c250c5e883b70797bdbec18fb1b84c7724c958a20abbcc218e125487ecbab5deac81586ba6f913b1c493a732d3eba2b12e28169076915e22dab2dc32104fbb249937e7cff897818139e4309221bf58e1e1568eb7", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000340)={0xad30154f}, 0x7) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000002c0)) 22:33:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x1d, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000240)=0x19, 0x4) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ffff7f4e32f61b26a054e8b0f23d12cdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a", 0x58}], 0x1) 22:33:24 executing program 5: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20000000009) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4000004e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @local}}}, &(0x7f0000000200)=0x98) 22:33:24 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000140000000000000000000000080012000000030000000000000000000600000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00edffffff0000fe8000000000000000000000000000ff0000000000000000"], 0xa0}}, 0x0) 22:33:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f00000026c0)={&(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000002540)=[{&(0x7f0000000380)=""/115, 0x73}, {&(0x7f00000023c0)=""/143, 0x8f}, {&(0x7f0000000400)=""/53, 0x35}, {&(0x7f0000002480)=""/190, 0xbe}], 0x4, &(0x7f00000025c0)=""/230, 0xe6}, 0x0) 22:33:25 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0xc0189436, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x20000000000}) 22:33:25 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000dee000/0x2000)=nil, 0x2000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) mremap(&(0x7f0000f9f000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000758000/0x3000)=nil) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x600000, 0x3, &(0x7f0000000000/0x600000)=nil) 22:33:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x1d, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000240)=0x19, 0x4) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ffff7f4e32f61b26a054e8b0f23d12cdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a", 0x58}], 0x1) 22:33:25 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000140)={0x3}) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffff9) clock_gettime(0x0, &(0x7f0000000600)={0x0}) utimensat(r0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)={{r1}, {0x0, 0x7530}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4, &(0x7f00000004c0), 0x4) getrusage(0x0, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r2, &(0x7f0000b58000)=0x200000, 0xffff) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x100400001}, 0xfffffffffffffe36) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$pptp(0xffffffffffffffff, &(0x7f0000000400)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0), 0x4) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x8) 22:33:25 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1, @remote}, 0xc) bind$inet(r0, &(0x7f0000000980)={0x2, 0x1}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000a80)={0x5, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) syz_emit_ethernet(0x32, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 22:33:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8931, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f00000000c0)=@ethtool_link_settings}) close(r2) close(r1) 22:33:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x1d, 0xffffffffeffffffd, 0x0, 0x0, {0x7592da11}, [@typed={0xc, 0x3, @u64}]}, 0x20}}, 0x0) 22:33:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x1d, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000240)=0x19, 0x4) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ffff7f4e32f61b26a054e8b0f23d12cdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a", 0x58}], 0x1) [ 1522.823392] netlink: 'syz-executor0': attribute type 3 has an invalid length. 22:33:26 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000002c0)='-\x00', 0xffffffffffffffff) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0xe9, 0x0, &(0x7f0000000100), 0x300, 0x0, &(0x7f0000000680)}) 22:33:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x301) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) 22:33:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x1d, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000240)=0x19, 0x4) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ffff7f4e32f61b26a054e8b0f23d12cdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a", 0x58}], 0x1) 22:33:26 executing program 0: unshare(0x40600) writev(0xffffffffffffffff, &(0x7f0000000440), 0x0) [ 1523.264589] binder: 8466:8467 unknown command 0 [ 1523.269530] binder: 8466:8467 ioctl c0306201 2000dfd0 returned -22 22:33:26 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000002c0)='-\x00', 0xffffffffffffffff) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0xe9, 0x0, &(0x7f0000000100), 0x300, 0x0, &(0x7f0000000680)}) 22:33:26 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fgetxattr(r0, &(0x7f00000000c0)=@random={'user.', 'wlan1*-\x00'}, &(0x7f00000001c0)=""/77, 0x4d) 22:33:26 executing program 1: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f00000004c0)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000140)='./file0/../file0/file0\x00') [ 1523.640782] binder: 8481:8485 unknown command 0 [ 1523.645851] binder: 8481:8485 ioctl c0306201 2000dfd0 returned -22 22:33:26 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000140)={0x3}) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffff9) clock_gettime(0x0, &(0x7f0000000600)={0x0}) utimensat(r0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)={{r1}, {0x0, 0x7530}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4, &(0x7f00000004c0), 0x4) getrusage(0x0, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r2, &(0x7f0000b58000)=0x200000, 0xffff) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x100400001}, 0xfffffffffffffe36) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$pptp(0xffffffffffffffff, &(0x7f0000000400)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0), 0x4) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x8) 22:33:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000080)="2667660f3822c666baf80cb88276758fef66bafc0cec430f30652e0f01c866400f3880960008000066b8f9000f00d8f244dfc40f00d00f01c80fc76cb57e", 0x3e}], 0x1, 0x1, &(0x7f0000000180), 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000180)) 22:33:27 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x40011, r0, 0x0) 22:33:27 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000140)={0x3}) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffff9) clock_gettime(0x0, &(0x7f0000000600)={0x0}) utimensat(r0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)={{r1}, {0x0, 0x7530}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4, &(0x7f00000004c0), 0x4) getrusage(0x0, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r2, &(0x7f0000b58000)=0x200000, 0xffff) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x100400001}, 0xfffffffffffffe36) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$pptp(0xffffffffffffffff, &(0x7f0000000400)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0), 0x4) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x8) 22:33:28 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000140)={0x3}) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffff9) clock_gettime(0x0, &(0x7f0000000600)={0x0}) utimensat(r0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)={{r1}, {0x0, 0x7530}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4, &(0x7f00000004c0), 0x4) getrusage(0x0, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r2, &(0x7f0000b58000)=0x200000, 0xffff) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x100400001}, 0xfffffffffffffe36) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$pptp(0xffffffffffffffff, &(0x7f0000000400)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0), 0x4) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x8) 22:33:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4004e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10005) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000400)='F', 0x1, 0x0, &(0x7f00000003c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x3, 0x28}, 0x98) 22:33:29 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000340)={0x9f0000, 0x100, 0x0, [], &(0x7f0000000300)={0x9f095b, 0x0, [], @ptr}}) 22:33:29 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000002c0)='-\x00', 0xffffffffffffffff) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0xe9, 0x0, &(0x7f0000000100), 0x300, 0x0, &(0x7f0000000680)}) 22:33:29 executing program 5: unshare(0x2000400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername(r0, &(0x7f00000001c0)=@can, &(0x7f0000000080)=0xffffffffffffffe1) 22:33:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000480)=""/240, 0xff1c}], 0x1, &(0x7f00000000c0)=""/148, 0x94}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 22:33:29 executing program 1: r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0xfffffffffffffe9e}, 0x69) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='.\x00', 0x40224400000b) sendfile(r0, r0, &(0x7f0000000380), 0x2000000800004c36) 22:33:29 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000002c0)='-\x00', 0xffffffffffffffff) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0xe9, 0x0, &(0x7f0000000100), 0x300, 0x0, &(0x7f0000000680)}) [ 1526.202672] binder: 8524:8537 unknown command 0 [ 1526.207542] binder: 8524:8537 ioctl c0306201 2000dfd0 returned -22 22:33:29 executing program 2: unshare(0x2000400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) 22:33:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) 22:33:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000480)=""/240, 0xff1c}], 0x1, &(0x7f00000000c0)=""/148, 0x94}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 22:33:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xc602, 0x2}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) [ 1526.705961] binder: 8543:8549 unknown command 0 [ 1526.710935] binder: 8543:8549 ioctl c0306201 2000dfd0 returned -22 22:33:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1300, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r0, 0x0) 22:33:29 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000e80)=""/30, 0x1e}], 0x1, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000024c0)=""/129, 0x1b}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xdb}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x10000000000001bd, &(0x7f0000002180), 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000001c0)="375dac5db0a79d7bb1", 0x9}], 0x1, &(0x7f0000004ac0)=ANY=[]}, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 1526.828763] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT 22:33:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000480)=""/240, 0xff1c}], 0x1, &(0x7f00000000c0)=""/148, 0x94}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 22:33:30 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x80046108, &(0x7f0000000300)) [ 1527.062810] tls_set_device_offload_rx: netdev lo with no TLS offload 22:33:30 executing program 3: r0 = socket(0x15, 0x80005, 0x0) getsockname$packet(r0, &(0x7f0000002b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002bc0)=0x14) 22:33:30 executing program 4: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) stat(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000080)) 22:33:30 executing program 1: r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0xfffffffffffffe9e}, 0x69) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='.\x00', 0x40224400000b) sendfile(r0, r0, &(0x7f0000000380), 0x2000000800004c36) 22:33:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={@mcast1, @loopback, @ipv4={[], [], @loopback}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="6601669b0f35c4e1fe16846ba49e0000b9940200000f32c4c23dad78e0b9670900000f32660f38827f95b0040f01d10fc71a", 0x32}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x26433e1, 0x0, &(0x7f0000000300), 0x10000000000000b6) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:33:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000480)=""/240, 0xff1c}], 0x1, &(0x7f00000000c0)=""/148, 0x94}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 22:33:30 executing program 3: r0 = inotify_init() mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) inotify_add_watch(r0, &(0x7f00000001c0)='./file0\x00', 0x40000000) [ 1527.820125] tls_set_device_offload_rx: netdev lo with no TLS offload [ 1527.996887] *** Guest State *** [ 1528.000578] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1528.009819] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1528.019236] CR3 = 0x0000000000000000 [ 1528.023245] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1528.029310] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1528.035533] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1528.042427] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1528.050488] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1528.058718] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1528.067029] ES: sel=0x002b, attr=0x000f1, limit=0x0000ffff, base=0x0000000000000000 [ 1528.075270] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1528.083477] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1528.091566] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1528.099776] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1528.107999] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1528.116186] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1528.124362] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1528.130847] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1528.138509] Interruptibility = 00000000 ActivityState = 00000000 [ 1528.144919] *** Host State *** [ 1528.148179] RIP = 0xffffffff812cf768 RSP = 0xffff888062abf378 [ 1528.154370] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1528.160844] FSBase=00007f32c97fe700 GSBase=ffff88821fc00000 TRBase=fffffe0000003000 [ 1528.168845] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1528.174939] CR0=0000000080050033 CR3=000000006a404000 CR4=00000000001426f0 [ 1528.182155] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8b001260 [ 1528.188901] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1528.195229] *** Control State *** [ 1528.198761] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1528.205626] EntryControls=0000d1ff ExitControls=002fefff [ 1528.211148] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1528.218273] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1528.225146] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1528.231914] reason=80000021 qualification=0000000000000000 [ 1528.238306] IDTVectoring: info=00000000 errcode=00000000 22:33:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x8, 0xbc, 0xfffffffffffffff9, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0xb43}) 22:33:31 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000002c0)) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) [ 1528.243939] TSC Offset = 0xfffffcc5abbe35b1 [ 1528.248430] EPT pointer = 0x000000006354901e [ 1528.470786] *** Guest State *** [ 1528.474482] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1528.483613] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1528.492652] CR3 = 0x0000000000000000 [ 1528.496416] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1528.502618] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1528.508659] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1528.515730] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1528.523943] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1528.532208] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1528.540264] ES: sel=0x002b, attr=0x000f1, limit=0x0000ffff, base=0x0000000000000000 [ 1528.548600] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1528.556832] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1528.565122] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1528.573492] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1528.581540] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1528.589878] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1528.598092] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1528.604801] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1528.612495] Interruptibility = 00000000 ActivityState = 00000000 [ 1528.618776] *** Host State *** [ 1528.622216] RIP = 0xffffffff812cf768 RSP = 0xffff888065c9f378 [ 1528.628272] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1528.634993] FSBase=00007f32c97dd700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 1528.643119] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 1528.649113] CR0=0000000080050033 CR3=000000006a404000 CR4=00000000001426e0 [ 1528.656486] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8b001260 [ 1528.663459] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1528.669566] *** Control State *** [ 1528.673389] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1528.680134] EntryControls=0000d1ff ExitControls=002fefff [ 1528.685908] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1528.693115] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1528.699856] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1528.706773] reason=80000021 qualification=0000000000000000 [ 1528.713323] IDTVectoring: info=00000000 errcode=00000000 [ 1528.718837] TSC Offset = 0xfffffcc55b9a14db [ 1528.723493] EPT pointer = 0x0000000065cc601e 22:33:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1300, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r0, 0x0) 22:33:31 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper]}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0xffffff48, 0x0, &(0x7f00004ee64e)}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, &(0x7f0000000000), 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 22:33:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendto$inet6(r0, &(0x7f0000000280)="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", 0x5ad, 0x0, &(0x7f0000809000)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) dup2(r1, r0) 22:33:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x4000) get_mempolicy(&(0x7f0000000000), &(0x7f00000001c0), 0x1ff, &(0x7f0000fff000/0x1000)=nil, 0x3) [ 1529.024812] binder: 8608:8610 ERROR: BC_REGISTER_LOOPER called without request 22:33:32 executing program 1: r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0xfffffffffffffe9e}, 0x69) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='.\x00', 0x40224400000b) sendfile(r0, r0, &(0x7f0000000380), 0x2000000800004c36) [ 1529.087245] tls_set_device_offload_rx: netdev lo with no TLS offload [ 1529.113928] binder: release 8608:8610 transaction 135 out, still active [ 1529.142788] binder: 8610 RLIMIT_NICE not set [ 1529.147311] binder: 8610 RLIMIT_NICE not set [ 1529.152305] binder: send failed reply for transaction 135, target dead [ 1529.159063] binder: 8608:8610 ioctl c0306201 2000efd0 returned -14 22:33:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={@mcast1, @loopback, @ipv4={[], [], @loopback}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="6601669b0f35c4e1fe16846ba49e0000b9940200000f32c4c23dad78e0b9670900000f32660f38827f95b0040f01d10fc71a", 0x32}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x26433e1, 0x0, &(0x7f0000000300), 0x10000000000000b6) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:33:32 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x20000000) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x10000000) inotify_rm_watch(r0, r1) inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x844) rmdir(&(0x7f0000000140)='./file0\x00') 22:33:32 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000003380)=@filename='./file0\x00', &(0x7f00000033c0)='./file0\x00', &(0x7f0000003400)='ecryptfs\x00', 0x0, &(0x7f0000003440)=',\x00') 22:33:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0xfffffe82, &(0x7f0000000100)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000180)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 22:33:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={@mcast1, @loopback, @ipv4={[], [], @loopback}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="6601669b0f35c4e1fe16846ba49e0000b9940200000f32c4c23dad78e0b9670900000f32660f38827f95b0040f01d10fc71a", 0x32}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x26433e1, 0x0, &(0x7f0000000300), 0x10000000000000b6) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1529.728302] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 1529.740981] Error parsing options; rc = [-22] 22:33:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000140)={0x18, 0x28, 0xaff, 0x0, 0x0, {0x5}, [@nested={0x4, 0x1}]}, 0x18}}, 0x0) 22:33:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={@mcast1, @loopback, @ipv4={[], [], @loopback}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="6601669b0f35c4e1fe16846ba49e0000b9940200000f32c4c23dad78e0b9670900000f32660f38827f95b0040f01d10fc71a", 0x32}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x26433e1, 0x0, &(0x7f0000000300), 0x10000000000000b6) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:33:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1300, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r0, 0x0) 22:33:33 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4008000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000040)) 22:33:33 executing program 1: r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0xfffffffffffffe9e}, 0x69) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='.\x00', 0x40224400000b) sendfile(r0, r0, &(0x7f0000000380), 0x2000000800004c36) 22:33:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0xfffffe82, &(0x7f0000000100)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000180)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 22:33:33 executing program 4: socketpair$unix(0x2c, 0x3, 0x0, &(0x7f0000000000)) 22:33:34 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4008000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000040)) [ 1530.992915] tls_set_device_offload_rx: netdev lo with no TLS offload 22:33:34 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000140)=0x100000008001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) r3 = gettid() dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 22:33:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty=0x9000000, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) [ 1531.486694] sit: non-ECT from 9.0.0.0 with TOS=0x1 22:33:34 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4008000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000040)) [ 1531.521804] sit: non-ECT from 9.0.0.0 with TOS=0x1 22:33:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0xfffffe82, &(0x7f0000000100)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000180)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 22:33:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x0) fcntl$setstatus(r1, 0x4, 0x4000) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) 22:33:35 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4008000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000040)) 22:33:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1300, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r0, 0x0) 22:33:35 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x100000001, 0x0, [], &(0x7f0000000040)}) 22:33:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0xfffffe82, &(0x7f0000000100)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000180)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 22:33:35 executing program 5: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) 22:33:35 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f00000004c0)=""/158, 0x9e}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/98, 0x62}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/115, 0x73}], 0x5}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x0, 0xf, @dev={0xfe, 0x80, [0xd025000000000000, 0x0, 0x25e0, 0x329]}}, 0x80, &(0x7f0000000340), 0x3c1, &(0x7f0000000380)}, 0x0) [ 1532.836236] tls_set_device_offload_rx: netdev lo with no TLS offload 22:33:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x0) fcntl$setstatus(r1, 0x4, 0x4000) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) 22:33:36 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000012000)=0xffffffffad36b24d, 0x4) recvmsg(r0, &(0x7f0000000780)={&(0x7f0000000040)=@ethernet={0x0, @link_local}, 0x10, &(0x7f0000000600), 0x0, &(0x7f00000006c0)=""/188, 0xbc}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:33:36 executing program 5: unshare(0x20400) r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000002c0)={0x0, 0xfffffffffffffffd, 0x0, 0x0, "00a1ac7f8ecf60200100820cda099bfd1846a86d4deeaebde90400"}) 22:33:36 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f00000000c0)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) symlinkat(&(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file1\x00') 22:33:36 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0xc, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000340)=@v3, 0x18, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300), &(0x7f00000001c0)) 22:33:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x0) fcntl$setstatus(r1, 0x4, 0x4000) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) 22:33:36 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f7) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) [ 1533.998740] input: syz1 as /devices/virtual/input/input156 [ 1534.074687] input: syz1 as /devices/virtual/input/input157 22:33:37 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1000000004e, &(0x7f0000000040), &(0x7f0000013000)=0x4) 22:33:37 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) close(r0) 22:33:37 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000040), 0x2) 22:33:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mtu(r1, 0x0, 0x2f, &(0x7f0000000000), 0x4) 22:33:37 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x1000000001, 0x0, [], &(0x7f0000000000)={0x98f904, 0x0, [], @value64=0x3}}) 22:33:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x0) fcntl$setstatus(r1, 0x4, 0x4000) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) 22:33:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') socket(0xa, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f0000000340)=0x54) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000180)=0x1) r1 = socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f00000008c0)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) iopl(0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getitimer(0x0, &(0x7f00000001c0)) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000800)) sendto$inet(r1, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000007c0), 0x25c) bind$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0xfffffd72) request_key(&(0x7f0000000880)='pkcs7_test\x00', &(0x7f0000000900)={'syz'}, &(0x7f0000000940)='%mime_type\\(\x00', 0xfffffffffffffffd) add_key(&(0x7f0000000480)='asymmetric\x00', &(0x7f0000000440), 0x0, 0x8b, 0xfffffffffffffff9) ioctl$TUNGETFILTER(r0, 0x800854db, &(0x7f00000000c0)=""/34) request_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280), &(0x7f0000000300)='filter\x00', 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) syz_genetlink_get_family_id$nbd(&(0x7f0000000ac0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000680), 0xc, &(0x7f0000000740)={&(0x7f0000000980)=ANY=[]}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000600), 0x1, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000500), &(0x7f0000000540), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000840)) select(0x40, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000640)) geteuid() r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000003) 22:33:37 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x10, &(0x7f00000000c0), 0x69b) 22:33:38 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000280), 0x8) 22:33:38 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000040)}}], 0x1, 0x0, &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') preadv(r0, &(0x7f00000017c0), 0x19a, 0x0) 22:33:38 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) close(r0) 22:33:38 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) close(r0) 22:33:38 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000280)=@pppol2tp, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000400)=""/4096, 0x1000}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x8002, 0x0) pwritev(r0, &(0x7f0000000040), 0x2e4, 0x0) 22:33:38 executing program 0: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2b5}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000240)={0xffffffff}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180), 0x10) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:33:38 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) close(r0) 22:33:38 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0xfffffffffffffffe}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0xfc0004) r2 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000004c0)={0x0, @in6}, &(0x7f0000000580)=0x90) [ 1535.966011] *** Guest State *** [ 1535.969637] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 1535.978820] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1535.988019] CR3 = 0x0000000000000000 [ 1535.991968] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 1535.998112] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 1536.004355] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1536.011195] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 1536.019450] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1536.027628] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1536.035866] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1536.044044] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1536.052385] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1536.060427] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1536.068664] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 1536.076838] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1536.085077] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1536.093229] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1536.099701] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1536.107337] Interruptibility = 00000000 ActivityState = 00000000 [ 1536.113736] *** Host State *** [ 1536.116990] RIP = 0xffffffff812cf768 RSP = 0xffff8880721af378 [ 1536.123166] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1536.129639] FSBase=00007ff9b0f63700 GSBase=ffff88821fc00000 TRBase=fffffe0000003000 [ 1536.137631] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1536.143706] CR0=0000000080050033 CR3=0000000067293000 CR4=00000000001426f0 [ 1536.150782] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8b001260 [ 1536.157638] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1536.163862] *** Control State *** [ 1536.167374] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 1536.174214] EntryControls=0000d1ff ExitControls=002fefff [ 1536.179727] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1536.186832] VMEntry: intr_info=800000b5 errcode=00000000 ilen=00000000 [ 1536.193694] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1536.200339] reason=80000021 qualification=0000000000000000 [ 1536.206850] IDTVectoring: info=00000000 errcode=00000000 [ 1536.212506] TSC Offset = 0xfffffcc1563879ac 22:33:39 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) close(r0) [ 1536.216881] TPR Threshold = 0x00 [ 1536.220362] EPT pointer = 0x000000006886101e 22:33:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') socket(0xa, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f0000000340)=0x54) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000180)=0x1) r1 = socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f00000008c0)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) iopl(0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getitimer(0x0, &(0x7f00000001c0)) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000800)) sendto$inet(r1, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000007c0), 0x25c) bind$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0xfffffd72) request_key(&(0x7f0000000880)='pkcs7_test\x00', &(0x7f0000000900)={'syz'}, &(0x7f0000000940)='%mime_type\\(\x00', 0xfffffffffffffffd) add_key(&(0x7f0000000480)='asymmetric\x00', &(0x7f0000000440), 0x0, 0x8b, 0xfffffffffffffff9) ioctl$TUNGETFILTER(r0, 0x800854db, &(0x7f00000000c0)=""/34) request_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280), &(0x7f0000000300)='filter\x00', 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) syz_genetlink_get_family_id$nbd(&(0x7f0000000ac0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000680), 0xc, &(0x7f0000000740)={&(0x7f0000000980)=ANY=[]}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000600), 0x1, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000500), &(0x7f0000000540), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000840)) select(0x40, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000640)) geteuid() r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000003) 22:33:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) sendto$inet(r2, &(0x7f00000001c0), 0xfe40, 0x0, 0x0, 0x300) 22:33:39 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) close(r0) 22:33:39 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0xfffffffffffffffe}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0xfc0004) r2 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000004c0)={0x0, @in6}, &(0x7f0000000580)=0x90) 22:33:39 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) close(r0) 22:33:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 22:33:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000000000000100000000000000000000030000000000000000000000000d000000ff"]) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000280)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) 22:33:40 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) close(r0) 22:33:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') socket(0xa, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f0000000340)=0x54) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000180)=0x1) r1 = socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f00000008c0)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) iopl(0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getitimer(0x0, &(0x7f00000001c0)) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000800)) sendto$inet(r1, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000007c0), 0x25c) bind$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0xfffffd72) request_key(&(0x7f0000000880)='pkcs7_test\x00', &(0x7f0000000900)={'syz'}, &(0x7f0000000940)='%mime_type\\(\x00', 0xfffffffffffffffd) add_key(&(0x7f0000000480)='asymmetric\x00', &(0x7f0000000440), 0x0, 0x8b, 0xfffffffffffffff9) ioctl$TUNGETFILTER(r0, 0x800854db, &(0x7f00000000c0)=""/34) request_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280), &(0x7f0000000300)='filter\x00', 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) syz_genetlink_get_family_id$nbd(&(0x7f0000000ac0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000680), 0xc, &(0x7f0000000740)={&(0x7f0000000980)=ANY=[]}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000600), 0x1, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000500), &(0x7f0000000540), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000840)) select(0x40, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000640)) geteuid() r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000003) 22:33:40 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0xfffffffffffffffe}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0xfc0004) r2 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000004c0)={0x0, @in6}, &(0x7f0000000580)=0x90) 22:33:40 executing program 3: syz_emit_ethernet(0x38, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x2, 0xffffff2c, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 22:33:40 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x80000, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) 22:33:40 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0x31, &(0x7f00006ed000), &(0x7f0000000040)=0x4) bind$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs, 0x6e) 22:33:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 22:33:41 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000805000), 0xfe55) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r0, &(0x7f0000000880)=[{0x0, 0x0, &(0x7f0000000800)}], 0x1, 0x0) read(r1, &(0x7f0000000000)=""/253, 0xfd) 22:33:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') socket(0xa, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f0000000340)=0x54) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000180)=0x1) r1 = socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f00000008c0)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) iopl(0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getitimer(0x0, &(0x7f00000001c0)) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000800)) sendto$inet(r1, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000007c0), 0x25c) bind$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0xfffffd72) request_key(&(0x7f0000000880)='pkcs7_test\x00', &(0x7f0000000900)={'syz'}, &(0x7f0000000940)='%mime_type\\(\x00', 0xfffffffffffffffd) add_key(&(0x7f0000000480)='asymmetric\x00', &(0x7f0000000440), 0x0, 0x8b, 0xfffffffffffffff9) ioctl$TUNGETFILTER(r0, 0x800854db, &(0x7f00000000c0)=""/34) request_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280), &(0x7f0000000300)='filter\x00', 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) syz_genetlink_get_family_id$nbd(&(0x7f0000000ac0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000680), 0xc, &(0x7f0000000740)={&(0x7f0000000980)=ANY=[]}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000600), 0x1, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000500), &(0x7f0000000540), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000840)) select(0x40, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000640)) geteuid() r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000003) 22:33:41 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0xfffffffffffffffe}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0xfc0004) r2 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000004c0)={0x0, @in6}, &(0x7f0000000580)=0x90) 22:33:41 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f00000006c0)="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", 0x131) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 22:33:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 22:33:41 executing program 3: r0 = gettid() prctl$setname(0xf, &(0x7f0000000100)="73746174757380335cd4e10a088c21b43224678c9681e4728c80decc0d2c7fea4fafb59d66ddbb75607354aaf40556fa3a4e3685d9f129bb74fbf21de904957f925696eb3f1b0281499a385ffb9e0a497f3cdf1c438a3beed465f4a6883890e019b8bfbccb25fb5056d89d11d797915e7880497df37b414ed2ba869a2292") r1 = syz_open_procfs(r0, &(0x7f00000000c0)='status\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendfile(r2, r1, &(0x7f0000000180)=0x10000, 0x1) 22:33:41 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x80000, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) 22:33:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) close(r0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:33:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:33:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'veth1_to_team\x00', {0x2, 0x0, @rand_addr}}) 22:33:42 executing program 2: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') 22:33:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 22:33:42 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x80000, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) 22:33:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:33:42 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) r2 = inotify_init1(0x0) r3 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) dup2(r2, r3) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) 22:33:43 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f00000006c0)="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", 0x131) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 22:33:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:33:43 executing program 2: waitid(0x3f00000000004c00, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) 22:33:43 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 22:33:43 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x80000, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) 22:33:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:33:45 executing program 1: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/\x00t_a\x00ct\x00') getdents64(r0, &(0x7f0000000000)=""/183, 0x82) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 22:33:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000004040)=[{0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f00000014c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 22:33:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000100)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) close(r0) 22:33:45 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000040000)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f00000000c0), 0xff84, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 22:33:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='wlan1(selinux&)wlan1mime_type@\x00') 22:33:45 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f00000006c0)="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", 0x131) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 22:33:45 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0xfffffc, 0x8201) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x20323, 0x1}) 22:33:45 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6288, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000080)={0x2}) 22:33:45 executing program 1: r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="1400000004011900000000000000000000000000"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 22:33:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="c43015f125be114cc79433346056373f33ccca627954a4ce977b3c0e32b0374b", 0x20}], 0x1, &(0x7f0000000380)}}, {{&(0x7f0000000d40)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000004880), 0x0, &(0x7f0000004940)}}], 0x2, 0x0) [ 1542.968898] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 1543.042506] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub 22:33:46 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000040000)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f00000000c0), 0xff84, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 22:33:46 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000040000)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f00000000c0), 0xff84, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 22:33:46 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0xfffffc, 0x8201) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x20323, 0x1}) 22:33:46 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2", 0x19}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x7fff}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') [ 1543.605360] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 1543.674237] not chained 1840000 origins [ 1543.678273] CPU: 0 PID: 8980 Comm: syz-executor4 Not tainted 4.20.0-rc2+ #84 [ 1543.681641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1543.691894] Call Trace: [ 1543.691894] dump_stack+0x32d/0x480 [ 1543.691894] ? save_stack_trace+0xc6/0x110 [ 1543.691894] kmsan_internal_chain_origin+0x222/0x240 [ 1543.691894] ? kmsan_internal_chain_origin+0x136/0x240 [ 1543.691894] ? __msan_chain_origin+0x6d/0xb0 [ 1543.691894] ? __save_stack_trace+0x8be/0xc60 [ 1543.691894] ? save_stack_trace+0xc6/0x110 [ 1543.691894] ? kmsan_internal_chain_origin+0x136/0x240 [ 1543.691894] ? kmsan_memcpy_origins+0x13d/0x190 [ 1543.734661] ? __msan_memcpy+0x6f/0x80 [ 1543.742100] ? skb_copy_bits+0x1d2/0xc90 [ 1543.742100] ? skb_copy+0x56c/0xba0 [ 1543.742100] ? tcp_send_synack+0x7a3/0x18f0 [ 1543.742100] ? tcp_rcv_state_process+0x275d/0x6c60 [ 1543.742100] ? tcp_v4_do_rcv+0xb25/0xd80 [ 1543.742100] ? __release_sock+0x32d/0x750 [ 1543.742100] ? release_sock+0x99/0x2a0 [ 1543.742100] ? __inet_stream_connect+0xdff/0x15d0 [ 1543.742100] ? inet_stream_connect+0xff/0x170 [ 1543.742100] ? __sys_connect+0x745/0x860 [ 1543.742100] ? __se_sys_connect+0x8d/0xb0 [ 1543.742100] ? __x64_sys_connect+0x4a/0x70 [ 1543.742100] ? do_syscall_64+0xcf/0x110 [ 1543.742100] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1543.742100] ? is_bpf_text_address+0x49e/0x4d0 [ 1543.742100] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1543.742100] ? __module_address+0x6a/0x5f0 [ 1543.742100] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1543.742100] ? is_bpf_text_address+0x49e/0x4d0 [ 1543.742100] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1543.742100] ? in_task_stack+0x12c/0x210 [ 1543.742100] __msan_chain_origin+0x6d/0xb0 [ 1543.742100] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1543.742100] __save_stack_trace+0x8be/0xc60 [ 1543.742100] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1543.742100] save_stack_trace+0xc6/0x110 [ 1543.742100] kmsan_internal_chain_origin+0x136/0x240 [ 1543.742100] ? kmsan_internal_chain_origin+0x136/0x240 [ 1543.742100] ? kmsan_memcpy_origins+0x13d/0x190 [ 1543.742100] ? __msan_memcpy+0x6f/0x80 [ 1543.742100] ? skb_copy_bits+0x1d2/0xc90 [ 1543.742100] ? skb_copy+0x56c/0xba0 [ 1543.742100] ? tcp_send_synack+0x7a3/0x18f0 [ 1543.742100] ? tcp_rcv_state_process+0x275d/0x6c60 [ 1543.742100] ? tcp_v4_do_rcv+0xb25/0xd80 [ 1543.742100] ? __release_sock+0x32d/0x750 [ 1543.742100] ? release_sock+0x99/0x2a0 [ 1543.742100] ? __inet_stream_connect+0xdff/0x15d0 [ 1543.742100] ? inet_stream_connect+0xff/0x170 [ 1543.742100] ? __sys_connect+0x745/0x860 [ 1543.742100] ? __se_sys_connect+0x8d/0xb0 [ 1543.742100] ? __x64_sys_connect+0x4a/0x70 [ 1543.742100] ? do_syscall_64+0xcf/0x110 [ 1543.742100] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1543.742100] ? __msan_get_context_state+0x9/0x20 [ 1543.742100] ? INIT_INT+0xc/0x30 [ 1543.742100] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 1543.953418] ? __msan_get_context_state+0x9/0x20 [ 1543.956790] kmsan_memcpy_origins+0x13d/0x190 [ 1543.956790] __msan_memcpy+0x6f/0x80 [ 1543.956790] skb_copy_bits+0x1d2/0xc90 [ 1543.956790] skb_copy+0x56c/0xba0 [ 1543.956790] tcp_send_synack+0x7a3/0x18f0 [ 1543.956790] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1543.956790] tcp_rcv_state_process+0x275d/0x6c60 [ 1543.956790] tcp_v4_do_rcv+0xb25/0xd80 [ 1543.956790] ? inet_sk_rx_dst_set+0x200/0x200 [ 1543.956790] __release_sock+0x32d/0x750 [ 1543.956790] release_sock+0x99/0x2a0 [ 1543.956790] __inet_stream_connect+0xdff/0x15d0 [ 1543.956790] ? wait_woken+0x5b0/0x5b0 [ 1543.956790] inet_stream_connect+0xff/0x170 [ 1543.956790] ? __inet_stream_connect+0x15d0/0x15d0 [ 1543.956790] __sys_connect+0x745/0x860 [ 1543.956790] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1543.956790] ? prepare_exit_to_usermode+0x182/0x4c0 [ 1543.956790] __se_sys_connect+0x8d/0xb0 [ 1543.956790] __x64_sys_connect+0x4a/0x70 [ 1543.956790] do_syscall_64+0xcf/0x110 [ 1543.956790] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1543.956790] RIP: 0033:0x457569 [ 1543.956790] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1544.075978] RSP: 002b:00007f29eda6dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 1544.075978] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 1544.075978] RDX: 0000000000000010 RSI: 0000000020000080 RDI: 0000000000000004 [ 1544.096917] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 1544.075978] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1544.075978] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f29eda6e6d4 22:33:47 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0xfffffc, 0x8201) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x20323, 0x1}) [ 1544.101667] R13: 00000000004bda43 R14: 00000000004cc868 R15: 00000000ffffffff [ 1544.101667] Uninit was stored to memory at: [ 1544.101667] kmsan_internal_chain_origin+0x136/0x240 [ 1544.101667] __msan_chain_origin+0x6d/0xb0 [ 1544.141840] __save_stack_trace+0x8be/0xc60 [ 1544.147864] save_stack_trace+0xc6/0x110 [ 1544.147864] kmsan_internal_chain_origin+0x136/0x240 [ 1544.147864] kmsan_memcpy_origins+0x13d/0x190 [ 1544.147864] __msan_memcpy+0x6f/0x80 [ 1544.165041] skb_copy_bits+0x1d2/0xc90 [ 1544.165041] skb_copy+0x56c/0xba0 [ 1544.165041] tcp_send_synack+0x7a3/0x18f0 [ 1544.165041] tcp_rcv_state_process+0x275d/0x6c60 [ 1544.165041] tcp_v4_do_rcv+0xb25/0xd80 [ 1544.165041] __release_sock+0x32d/0x750 [ 1544.165041] release_sock+0x99/0x2a0 [ 1544.165041] __inet_stream_connect+0xdff/0x15d0 [ 1544.165041] inet_stream_connect+0xff/0x170 [ 1544.165041] __sys_connect+0x745/0x860 [ 1544.165041] __se_sys_connect+0x8d/0xb0 [ 1544.165041] __x64_sys_connect+0x4a/0x70 [ 1544.165041] do_syscall_64+0xcf/0x110 [ 1544.165041] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1544.165041] 22:33:47 executing program 1: r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="1400000004011900000000000000000000000000"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) [ 1544.165041] Uninit was stored to memory at: [ 1544.165041] kmsan_internal_chain_origin+0x136/0x240 [ 1544.165041] __msan_chain_origin+0x6d/0xb0 [ 1544.165041] __save_stack_trace+0x8be/0xc60 [ 1544.165041] save_stack_trace+0xc6/0x110 [ 1544.165041] kmsan_internal_chain_origin+0x136/0x240 [ 1544.165041] kmsan_memcpy_origins+0x13d/0x190 [ 1544.165041] __msan_memcpy+0x6f/0x80 [ 1544.260735] skb_copy_bits+0x1d2/0xc90 [ 1544.260735] skb_copy+0x56c/0xba0 [ 1544.260735] tcp_send_synack+0x7a3/0x18f0 [ 1544.269001] tcp_rcv_state_process+0x275d/0x6c60 [ 1544.269001] tcp_v4_do_rcv+0xb25/0xd80 [ 1544.269001] __release_sock+0x32d/0x750 [ 1544.269001] release_sock+0x99/0x2a0 [ 1544.269001] __inet_stream_connect+0xdff/0x15d0 [ 1544.269001] inet_stream_connect+0xff/0x170 [ 1544.269001] __sys_connect+0x745/0x860 [ 1544.269001] __se_sys_connect+0x8d/0xb0 [ 1544.269001] __x64_sys_connect+0x4a/0x70 [ 1544.269001] do_syscall_64+0xcf/0x110 [ 1544.269001] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1544.269001] [ 1544.269001] Uninit was stored to memory at: [ 1544.269001] kmsan_internal_chain_origin+0x136/0x240 [ 1544.269001] __msan_chain_origin+0x6d/0xb0 [ 1544.269001] __save_stack_trace+0x8be/0xc60 [ 1544.269001] save_stack_trace+0xc6/0x110 [ 1544.269001] kmsan_internal_chain_origin+0x136/0x240 [ 1544.269001] kmsan_memcpy_origins+0x13d/0x190 [ 1544.269001] __msan_memcpy+0x6f/0x80 [ 1544.269001] skb_copy_bits+0x1d2/0xc90 [ 1544.269001] skb_copy+0x56c/0xba0 [ 1544.269001] tcp_send_synack+0x7a3/0x18f0 [ 1544.269001] tcp_rcv_state_process+0x275d/0x6c60 [ 1544.269001] tcp_v4_do_rcv+0xb25/0xd80 [ 1544.269001] __release_sock+0x32d/0x750 [ 1544.269001] release_sock+0x99/0x2a0 [ 1544.269001] __inet_stream_connect+0xdff/0x15d0 [ 1544.269001] inet_stream_connect+0xff/0x170 [ 1544.269001] __sys_connect+0x745/0x860 [ 1544.269001] __se_sys_connect+0x8d/0xb0 [ 1544.269001] __x64_sys_connect+0x4a/0x70 [ 1544.269001] do_syscall_64+0xcf/0x110 [ 1544.269001] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1544.269001] [ 1544.269001] Uninit was stored to memory at: [ 1544.269001] kmsan_internal_chain_origin+0x136/0x240 [ 1544.269001] __msan_chain_origin+0x6d/0xb0 [ 1544.269001] __save_stack_trace+0x8be/0xc60 [ 1544.269001] save_stack_trace+0xc6/0x110 [ 1544.269001] kmsan_internal_chain_origin+0x136/0x240 [ 1544.269001] kmsan_memcpy_origins+0x13d/0x190 [ 1544.269001] __msan_memcpy+0x6f/0x80 [ 1544.269001] skb_copy_bits+0x1d2/0xc90 [ 1544.269001] skb_copy+0x56c/0xba0 [ 1544.269001] tcp_send_synack+0x7a3/0x18f0 [ 1544.269001] tcp_rcv_state_process+0x275d/0x6c60 [ 1544.269001] tcp_v4_do_rcv+0xb25/0xd80 [ 1544.269001] __release_sock+0x32d/0x750 22:33:47 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0xfffffc, 0x8201) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x20323, 0x1}) [ 1544.269001] release_sock+0x99/0x2a0 [ 1544.269001] __inet_stream_connect+0xdff/0x15d0 [ 1544.269001] inet_stream_connect+0xff/0x170 [ 1544.269001] __sys_connect+0x745/0x860 [ 1544.269001] __se_sys_connect+0x8d/0xb0 [ 1544.269001] __x64_sys_connect+0x4a/0x70 [ 1544.269001] do_syscall_64+0xcf/0x110 [ 1544.269001] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1544.269001] [ 1544.269001] Uninit was stored to memory at: [ 1544.269001] kmsan_internal_chain_origin+0x136/0x240 [ 1544.269001] __msan_chain_origin+0x6d/0xb0 [ 1544.269001] __save_stack_trace+0x8be/0xc60 [ 1544.269001] save_stack_trace+0xc6/0x110 [ 1544.269001] kmsan_internal_chain_origin+0x136/0x240 [ 1544.269001] kmsan_memcpy_origins+0x13d/0x190 [ 1544.269001] __msan_memcpy+0x6f/0x80 [ 1544.269001] skb_copy_bits+0x1d2/0xc90 [ 1544.269001] skb_copy+0x56c/0xba0 [ 1544.269001] tcp_send_synack+0x7a3/0x18f0 [ 1544.269001] tcp_rcv_state_process+0x275d/0x6c60 [ 1544.269001] tcp_v4_do_rcv+0xb25/0xd80 [ 1544.269001] __release_sock+0x32d/0x750 [ 1544.269001] release_sock+0x99/0x2a0 [ 1544.269001] __inet_stream_connect+0xdff/0x15d0 [ 1544.269001] inet_stream_connect+0xff/0x170 [ 1544.269001] __sys_connect+0x745/0x860 [ 1544.269001] __se_sys_connect+0x8d/0xb0 [ 1544.269001] __x64_sys_connect+0x4a/0x70 [ 1544.269001] do_syscall_64+0xcf/0x110 [ 1544.269001] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1544.269001] [ 1544.269001] Uninit was stored to memory at: [ 1544.269001] kmsan_internal_chain_origin+0x136/0x240 [ 1544.269001] __msan_chain_origin+0x6d/0xb0 [ 1544.269001] __save_stack_trace+0x8be/0xc60 [ 1544.269001] save_stack_trace+0xc6/0x110 [ 1544.269001] kmsan_internal_chain_origin+0x136/0x240 [ 1544.269001] kmsan_memcpy_origins+0x13d/0x190 [ 1544.269001] __msan_memcpy+0x6f/0x80 [ 1544.269001] skb_copy_bits+0x1d2/0xc90 [ 1544.269001] skb_copy+0x56c/0xba0 [ 1544.269001] tcp_send_synack+0x7a3/0x18f0 [ 1544.269001] tcp_rcv_state_process+0x275d/0x6c60 [ 1544.269001] tcp_v4_do_rcv+0xb25/0xd80 [ 1544.269001] __release_sock+0x32d/0x750 [ 1544.269001] release_sock+0x99/0x2a0 [ 1544.269001] __inet_stream_connect+0xdff/0x15d0 [ 1544.672210] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 1544.269001] inet_stream_connect+0xff/0x170 [ 1544.269001] __sys_connect+0x745/0x860 [ 1544.269001] __se_sys_connect+0x8d/0xb0 [ 1544.269001] __x64_sys_connect+0x4a/0x70 [ 1544.269001] do_syscall_64+0xcf/0x110 [ 1544.269001] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1544.269001] [ 1544.269001] Uninit was stored to memory at: [ 1544.269001] kmsan_internal_chain_origin+0x136/0x240 [ 1544.269001] __msan_chain_origin+0x6d/0xb0 [ 1544.269001] __save_stack_trace+0x8be/0xc60 [ 1544.269001] save_stack_trace+0xc6/0x110 [ 1544.732104] kmsan_internal_chain_origin+0x136/0x240 [ 1544.732104] kmsan_memcpy_origins+0x13d/0x190 [ 1544.732104] __msan_memcpy+0x6f/0x80 [ 1544.732104] skb_copy_bits+0x1d2/0xc90 [ 1544.732104] skb_copy+0x56c/0xba0 [ 1544.732104] tcp_send_synack+0x7a3/0x18f0 [ 1544.732104] tcp_rcv_state_process+0x275d/0x6c60 [ 1544.732104] tcp_v4_do_rcv+0xb25/0xd80 [ 1544.732104] __release_sock+0x32d/0x750 [ 1544.732104] release_sock+0x99/0x2a0 [ 1544.732104] __inet_stream_connect+0xdff/0x15d0 [ 1544.732104] inet_stream_connect+0xff/0x170 [ 1544.732104] __sys_connect+0x745/0x860 [ 1544.732104] __se_sys_connect+0x8d/0xb0 [ 1544.732104] __x64_sys_connect+0x4a/0x70 [ 1544.732104] do_syscall_64+0xcf/0x110 [ 1544.732104] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1544.803564] [ 1544.803564] Local variable description: ----_tcph.i@ip_vs_in [ 1544.803564] Variable was created at: [ 1544.803564] ip_vs_in+0xe9/0x3250 [ 1544.803564] ip_vs_local_request4+0xec/0x130 22:33:48 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f00000006c0)="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", 0x131) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 22:33:48 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000040000)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f00000000c0), 0xff84, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 22:33:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @empty={[0xfc]}}, 0x1c) 22:33:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r0, &(0x7f00005f1fe3)="86", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x4}, 0x8) 22:33:48 executing program 1: r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="1400000004011900000000000000000000000000"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 22:33:48 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000040000)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f00000000c0), 0xff84, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 22:33:48 executing program 0: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x2000, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffffffff, 0x204000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000280)={0x7}, 0x1) close(r1) socket$inet_sctp(0x2, 0x3, 0x84) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 22:33:49 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000040000)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f00000000c0), 0xff84, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 22:33:49 executing program 0: mmap(&(0x7f0000648000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mlock(&(0x7f0000864000/0x3000)=nil, 0x3000) 22:33:49 executing program 1: r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="1400000004011900000000000000000000000000"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 22:33:49 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000040000)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f00000000c0), 0xff84, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 22:33:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 1546.914037] not chained 1850000 origins [ 1546.918076] CPU: 0 PID: 9047 Comm: syz-executor4 Not tainted 4.20.0-rc2+ #84 [ 1546.921690] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1546.921690] Call Trace: [ 1546.921690] dump_stack+0x32d/0x480 [ 1546.921690] ? save_stack_trace+0xc6/0x110 [ 1546.921690] kmsan_internal_chain_origin+0x222/0x240 [ 1546.921690] ? kmsan_internal_chain_origin+0x136/0x240 [ 1546.921690] ? __msan_chain_origin+0x6d/0xb0 [ 1546.921690] ? __save_stack_trace+0x8be/0xc60 [ 1546.961939] ? save_stack_trace+0xc6/0x110 [ 1546.961939] ? kmsan_internal_chain_origin+0x136/0x240 [ 1546.970557] ? kmsan_memcpy_origins+0x13d/0x190 [ 1546.970557] ? __msan_memcpy+0x6f/0x80 [ 1546.970557] ? skb_copy_bits+0x1d2/0xc90 [ 1546.970557] ? skb_copy+0x56c/0xba0 [ 1546.970557] ? tcp_send_synack+0x7a3/0x18f0 [ 1546.970557] ? tcp_rcv_state_process+0x275d/0x6c60 [ 1546.970557] ? tcp_v4_do_rcv+0xb25/0xd80 [ 1546.970557] ? __release_sock+0x32d/0x750 [ 1546.970557] ? release_sock+0x99/0x2a0 [ 1546.970557] ? __inet_stream_connect+0xdff/0x15d0 [ 1546.970557] ? inet_stream_connect+0xff/0x170 [ 1546.970557] ? __sys_connect+0x745/0x860 [ 1546.970557] ? __se_sys_connect+0x8d/0xb0 [ 1546.970557] ? __x64_sys_connect+0x4a/0x70 [ 1547.031989] ? do_syscall_64+0xcf/0x110 [ 1547.031989] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1547.031989] ? is_bpf_text_address+0x49e/0x4d0 [ 1547.031989] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1547.048647] ? __module_address+0x6a/0x5f0 [ 1547.048647] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1547.048647] ? is_bpf_text_address+0x49e/0x4d0 [ 1547.048647] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1547.070871] ? in_task_stack+0x12c/0x210 [ 1547.070871] __msan_chain_origin+0x6d/0xb0 [ 1547.070871] ? tcp_send_synack+0x7a3/0x18f0 [ 1547.070871] __save_stack_trace+0x8be/0xc60 [ 1547.070871] ? tcp_send_synack+0x7a3/0x18f0 [ 1547.070871] save_stack_trace+0xc6/0x110 [ 1547.070871] kmsan_internal_chain_origin+0x136/0x240 [ 1547.101996] ? kmsan_internal_chain_origin+0x136/0x240 [ 1547.101996] ? kmsan_memcpy_origins+0x13d/0x190 [ 1547.101996] ? __msan_memcpy+0x6f/0x80 [ 1547.101996] ? skb_copy_bits+0x1d2/0xc90 [ 1547.101996] ? skb_copy+0x56c/0xba0 [ 1547.101996] ? tcp_send_synack+0x7a3/0x18f0 [ 1547.101996] ? tcp_rcv_state_process+0x275d/0x6c60 [ 1547.101996] ? tcp_v4_do_rcv+0xb25/0xd80 [ 1547.101996] ? __release_sock+0x32d/0x750 [ 1547.101996] ? release_sock+0x99/0x2a0 [ 1547.101996] ? __inet_stream_connect+0xdff/0x15d0 [ 1547.101996] ? inet_stream_connect+0xff/0x170 [ 1547.101996] ? __sys_connect+0x745/0x860 [ 1547.101996] ? __se_sys_connect+0x8d/0xb0 [ 1547.101996] ? __x64_sys_connect+0x4a/0x70 [ 1547.101996] ? do_syscall_64+0xcf/0x110 [ 1547.171851] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1547.171851] ? __msan_get_context_state+0x9/0x20 [ 1547.171851] ? INIT_INT+0xc/0x30 [ 1547.171851] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 1547.171851] ? __msan_get_context_state+0x9/0x20 [ 1547.171851] kmsan_memcpy_origins+0x13d/0x190 [ 1547.171851] __msan_memcpy+0x6f/0x80 [ 1547.171851] skb_copy_bits+0x1d2/0xc90 [ 1547.171851] skb_copy+0x56c/0xba0 [ 1547.171851] tcp_send_synack+0x7a3/0x18f0 [ 1547.171851] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1547.171851] tcp_rcv_state_process+0x275d/0x6c60 [ 1547.171851] tcp_v4_do_rcv+0xb25/0xd80 [ 1547.171851] ? inet_sk_rx_dst_set+0x200/0x200 [ 1547.171851] __release_sock+0x32d/0x750 [ 1547.171851] release_sock+0x99/0x2a0 [ 1547.241869] __inet_stream_connect+0xdff/0x15d0 [ 1547.241869] ? wait_woken+0x5b0/0x5b0 [ 1547.249441] inet_stream_connect+0xff/0x170 [ 1547.249441] ? __inet_stream_connect+0x15d0/0x15d0 [ 1547.249441] __sys_connect+0x745/0x860 [ 1547.249441] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1547.249441] ? prepare_exit_to_usermode+0x182/0x4c0 [ 1547.249441] __se_sys_connect+0x8d/0xb0 [ 1547.249441] __x64_sys_connect+0x4a/0x70 [ 1547.249441] do_syscall_64+0xcf/0x110 [ 1547.249441] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1547.249441] RIP: 0033:0x457569 [ 1547.249441] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1547.249441] RSP: 002b:00007f29eda6dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 1547.249441] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 1547.249441] RDX: 0000000000000010 RSI: 0000000020000080 RDI: 0000000000000004 [ 1547.249441] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1547.249441] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f29eda6e6d4 [ 1547.249441] R13: 00000000004bda43 R14: 00000000004cc868 R15: 00000000ffffffff [ 1547.249441] Uninit was stored to memory at: [ 1547.249441] kmsan_internal_chain_origin+0x136/0x240 [ 1547.249441] __msan_chain_origin+0x6d/0xb0 [ 1547.249441] __save_stack_trace+0x8be/0xc60 [ 1547.249441] save_stack_trace+0xc6/0x110 [ 1547.249441] kmsan_internal_chain_origin+0x136/0x240 [ 1547.249441] kmsan_memcpy_origins+0x13d/0x190 [ 1547.249441] __msan_memcpy+0x6f/0x80 [ 1547.249441] skb_copy_bits+0x1d2/0xc90 [ 1547.249441] skb_copy+0x56c/0xba0 [ 1547.249441] tcp_send_synack+0x7a3/0x18f0 [ 1547.249441] tcp_rcv_state_process+0x275d/0x6c60 [ 1547.249441] tcp_v4_do_rcv+0xb25/0xd80 [ 1547.249441] __release_sock+0x32d/0x750 [ 1547.249441] release_sock+0x99/0x2a0 [ 1547.249441] __inet_stream_connect+0xdff/0x15d0 [ 1547.249441] inet_stream_connect+0xff/0x170 [ 1547.249441] __sys_connect+0x745/0x860 [ 1547.249441] __se_sys_connect+0x8d/0xb0 [ 1547.249441] __x64_sys_connect+0x4a/0x70 [ 1547.249441] do_syscall_64+0xcf/0x110 [ 1547.249441] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1547.249441] [ 1547.249441] Uninit was stored to memory at: [ 1547.249441] kmsan_internal_chain_origin+0x136/0x240 [ 1547.249441] __msan_chain_origin+0x6d/0xb0 [ 1547.249441] __save_stack_trace+0x8be/0xc60 [ 1547.249441] save_stack_trace+0xc6/0x110 [ 1547.249441] kmsan_internal_chain_origin+0x136/0x240 [ 1547.249441] kmsan_memcpy_origins+0x13d/0x190 [ 1547.249441] __msan_memcpy+0x6f/0x80 [ 1547.249441] skb_copy_bits+0x1d2/0xc90 [ 1547.249441] skb_copy+0x56c/0xba0 [ 1547.249441] tcp_send_synack+0x7a3/0x18f0 [ 1547.249441] tcp_rcv_state_process+0x275d/0x6c60 [ 1547.249441] tcp_v4_do_rcv+0xb25/0xd80 [ 1547.511078] __release_sock+0x32d/0x750 [ 1547.511078] release_sock+0x99/0x2a0 [ 1547.511078] __inet_stream_connect+0xdff/0x15d0 [ 1547.511078] inet_stream_connect+0xff/0x170 [ 1547.511078] __sys_connect+0x745/0x860 [ 1547.511078] __se_sys_connect+0x8d/0xb0 [ 1547.511078] __x64_sys_connect+0x4a/0x70 [ 1547.511078] do_syscall_64+0xcf/0x110 [ 1547.511078] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1547.511078] [ 1547.511078] Uninit was stored to memory at: [ 1547.511078] kmsan_internal_chain_origin+0x136/0x240 [ 1547.511078] __msan_chain_origin+0x6d/0xb0 [ 1547.511078] __save_stack_trace+0x8be/0xc60 [ 1547.511078] save_stack_trace+0xc6/0x110 [ 1547.573452] kmsan_internal_chain_origin+0x136/0x240 [ 1547.573452] kmsan_memcpy_origins+0x13d/0x190 [ 1547.573452] __msan_memcpy+0x6f/0x80 [ 1547.573452] skb_copy_bits+0x1d2/0xc90 [ 1547.573452] skb_copy+0x56c/0xba0 [ 1547.573452] tcp_send_synack+0x7a3/0x18f0 [ 1547.573452] tcp_rcv_state_process+0x275d/0x6c60 [ 1547.573452] tcp_v4_do_rcv+0xb25/0xd80 [ 1547.573452] __release_sock+0x32d/0x750 [ 1547.573452] release_sock+0x99/0x2a0 [ 1547.573452] __inet_stream_connect+0xdff/0x15d0 [ 1547.573452] inet_stream_connect+0xff/0x170 [ 1547.573452] __sys_connect+0x745/0x860 [ 1547.573452] __se_sys_connect+0x8d/0xb0 [ 1547.573452] __x64_sys_connect+0x4a/0x70 [ 1547.573452] do_syscall_64+0xcf/0x110 [ 1547.573452] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1547.641988] [ 1547.641988] Uninit was stored to memory at: [ 1547.648513] kmsan_internal_chain_origin+0x136/0x240 [ 1547.648513] __msan_chain_origin+0x6d/0xb0 [ 1547.648513] __save_stack_trace+0x8be/0xc60 [ 1547.648513] save_stack_trace+0xc6/0x110 [ 1547.648513] kmsan_internal_chain_origin+0x136/0x240 [ 1547.648513] kmsan_memcpy_origins+0x13d/0x190 [ 1547.648513] __msan_memcpy+0x6f/0x80 [ 1547.648513] skb_copy_bits+0x1d2/0xc90 [ 1547.648513] skb_copy+0x56c/0xba0 [ 1547.648513] tcp_send_synack+0x7a3/0x18f0 [ 1547.648513] tcp_rcv_state_process+0x275d/0x6c60 [ 1547.648513] tcp_v4_do_rcv+0xb25/0xd80 [ 1547.648513] __release_sock+0x32d/0x750 [ 1547.648513] release_sock+0x99/0x2a0 [ 1547.648513] __inet_stream_connect+0xdff/0x15d0 [ 1547.711908] inet_stream_connect+0xff/0x170 [ 1547.711908] __sys_connect+0x745/0x860 [ 1547.711908] __se_sys_connect+0x8d/0xb0 [ 1547.711908] __x64_sys_connect+0x4a/0x70 [ 1547.711908] do_syscall_64+0xcf/0x110 [ 1547.711908] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1547.711908] [ 1547.711908] Uninit was stored to memory at: [ 1547.711908] kmsan_internal_chain_origin+0x136/0x240 [ 1547.711908] __msan_chain_origin+0x6d/0xb0 [ 1547.711908] __save_stack_trace+0x8be/0xc60 [ 1547.711908] save_stack_trace+0xc6/0x110 22:33:50 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./control\x00', 0x0, 0x0) statx(r0, &(0x7f0000000040)='.\x00', 0x0, 0x0, &(0x7f0000000280)) 22:33:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000000)) [ 1547.711908] kmsan_internal_chain_origin+0x136/0x240 [ 1547.711908] kmsan_memcpy_origins+0x13d/0x190 [ 1547.711908] __msan_memcpy+0x6f/0x80 [ 1547.711908] skb_copy_bits+0x1d2/0xc90 [ 1547.711908] skb_copy+0x56c/0xba0 [ 1547.711908] tcp_send_synack+0x7a3/0x18f0 [ 1547.711908] tcp_rcv_state_process+0x275d/0x6c60 [ 1547.711908] tcp_v4_do_rcv+0xb25/0xd80 [ 1547.711908] __release_sock+0x32d/0x750 [ 1547.711908] release_sock+0x99/0x2a0 [ 1547.711908] __inet_stream_connect+0xdff/0x15d0 [ 1547.809999] inet_stream_connect+0xff/0x170 [ 1547.809999] __sys_connect+0x745/0x860 [ 1547.809999] __se_sys_connect+0x8d/0xb0 [ 1547.809999] __x64_sys_connect+0x4a/0x70 [ 1547.809999] do_syscall_64+0xcf/0x110 [ 1547.809999] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1547.809999] [ 1547.809999] Uninit was stored to memory at: [ 1547.809999] kmsan_internal_chain_origin+0x136/0x240 [ 1547.809999] __msan_chain_origin+0x6d/0xb0 [ 1547.809999] __save_stack_trace+0x8be/0xc60 [ 1547.809999] save_stack_trace+0xc6/0x110 [ 1547.809999] kmsan_internal_chain_origin+0x136/0x240 [ 1547.809999] kmsan_memcpy_origins+0x13d/0x190 [ 1547.809999] __msan_memcpy+0x6f/0x80 [ 1547.809999] skb_copy_bits+0x1d2/0xc90 [ 1547.809999] skb_copy+0x56c/0xba0 [ 1547.809999] tcp_send_synack+0x7a3/0x18f0 [ 1547.809999] tcp_rcv_state_process+0x275d/0x6c60 [ 1547.809999] tcp_v4_do_rcv+0xb25/0xd80 [ 1547.809999] __release_sock+0x32d/0x750 [ 1547.809999] release_sock+0x99/0x2a0 [ 1547.809999] __inet_stream_connect+0xdff/0x15d0 [ 1547.809999] inet_stream_connect+0xff/0x170 [ 1547.809999] __sys_connect+0x745/0x860 [ 1547.911918] __se_sys_connect+0x8d/0xb0 [ 1547.911918] __x64_sys_connect+0x4a/0x70 [ 1547.921779] do_syscall_64+0xcf/0x110 [ 1547.921779] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1547.921779] [ 1547.921779] Uninit was stored to memory at: [ 1547.921779] kmsan_internal_chain_origin+0x136/0x240 [ 1547.921779] __msan_chain_origin+0x6d/0xb0 [ 1547.921779] __save_stack_trace+0x8be/0xc60 [ 1547.921779] save_stack_trace+0xc6/0x110 [ 1547.921779] kmsan_internal_chain_origin+0x136/0x240 [ 1547.921779] kmsan_memcpy_origins+0x13d/0x190 [ 1547.921779] __msan_memcpy+0x6f/0x80 22:33:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x80000000000005, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r2 = socket$inet_sctp(0x2, 0x100000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r1, &(0x7f0000001b00)=[{{&(0x7f00000002c0)=@alg, 0x80, &(0x7f0000001300)=[{&(0x7f0000001140)=""/48, 0x30}, {&(0x7f0000001bc0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/128, 0x80}, {&(0x7f0000001200)=""/195, 0xc3}], 0x2, &(0x7f0000000480)=""/158, 0x9e}}], 0x1, 0x0, &(0x7f0000000080)={0x77359400}) [ 1547.921779] skb_copy_bits+0x1d2/0xc90 [ 1547.971085] skb_copy+0x56c/0xba0 [ 1547.971085] tcp_send_synack+0x7a3/0x18f0 [ 1547.971085] tcp_rcv_state_process+0x275d/0x6c60 [ 1547.971085] tcp_v4_do_rcv+0xb25/0xd80 [ 1547.971085] __release_sock+0x32d/0x750 [ 1547.971085] release_sock+0x99/0x2a0 [ 1547.971085] __inet_stream_connect+0xdff/0x15d0 [ 1547.971085] inet_stream_connect+0xff/0x170 [ 1547.971085] __sys_connect+0x745/0x860 [ 1547.971085] __se_sys_connect+0x8d/0xb0 [ 1547.971085] __x64_sys_connect+0x4a/0x70 22:33:51 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 22:33:51 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x179) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=@random={'user.', 'rootmode'}, &(0x7f0000001700)=""/4096, 0x1000) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000700), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f00000002c0)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 22:33:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000002c0)={0x1, {{0x2, 0x3, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x33) bind$inet(r1, &(0x7f0000000400)={0x2, 0x0, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x8000000000000001, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x88) [ 1547.971085] do_syscall_64+0xcf/0x110 [ 1548.020862] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1548.020862] [ 1548.020862] Local variable description: ----_tcph.i@ip_vs_in [ 1548.020862] Variable was created at: [ 1548.020862] ip_vs_in+0xe9/0x3250 [ 1548.020862] ip_vs_local_request4+0xec/0x130 22:33:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0x14}}, 0x0) 22:33:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) readlink(&(0x7f0000001580)='./file0/file0\x00', &(0x7f0000000480)=""/4096, 0x1000) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e000000002066ce654d316e6f646576656d3100f9ff00000000000000000000000000000000000001000000000000002c00000000000008000000000000000000000000000000001c00000000000051a717000418b9b3cc002b737973740400000065746367726f757024"], 0x90) pread64(r0, &(0x7f0000000400), 0x0, 0x0) 22:33:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000780)=[@text64={0x40, &(0x7f00000004c0)="660f3a20e8002e2e0f23902e3e420fc7660048b867e275534fcc403c0f23d00f21f835100000080f23f865420f381e62020f009905000000b9800000c00f3235010000000f30420fae85000000800f225ef36741d01f", 0x56}], 0x1, 0x0, &(0x7f00000007c0), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000280), 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000880)=0x800) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:33:51 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r0, 0xc008744c, &(0x7f0000d1df52)=""/174) 22:33:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x80000000000005, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r2 = socket$inet_sctp(0x2, 0x100000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r1, &(0x7f0000001b00)=[{{&(0x7f00000002c0)=@alg, 0x80, &(0x7f0000001300)=[{&(0x7f0000001140)=""/48, 0x30}, {&(0x7f0000001bc0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/128, 0x80}, {&(0x7f0000001200)=""/195, 0xc3}], 0x2, &(0x7f0000000480)=""/158, 0x9e}}], 0x1, 0x0, &(0x7f0000000080)={0x77359400}) 22:33:52 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x179) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=@random={'user.', 'rootmode'}, &(0x7f0000001700)=""/4096, 0x1000) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000700), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f00000002c0)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 22:33:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x179) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=@random={'user.', 'rootmode'}, &(0x7f0000001700)=""/4096, 0x1000) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000700), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f00000002c0)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 22:33:52 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x96a}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 22:33:52 executing program 1: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x4c3) 22:33:53 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x96a}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 22:33:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x80000000000005, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r2 = socket$inet_sctp(0x2, 0x100000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r1, &(0x7f0000001b00)=[{{&(0x7f00000002c0)=@alg, 0x80, &(0x7f0000001300)=[{&(0x7f0000001140)=""/48, 0x30}, {&(0x7f0000001bc0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/128, 0x80}, {&(0x7f0000001200)=""/195, 0xc3}], 0x2, &(0x7f0000000480)=""/158, 0x9e}}], 0x1, 0x0, &(0x7f0000000080)={0x77359400}) 22:33:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x3) 22:33:53 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') dup3(r0, r1, 0x0) 22:33:53 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x179) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=@random={'user.', 'rootmode'}, &(0x7f0000001700)=""/4096, 0x1000) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000700), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f00000002c0)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 22:33:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x179) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=@random={'user.', 'rootmode'}, &(0x7f0000001700)=""/4096, 0x1000) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000700), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f00000002c0)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 22:33:53 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x96a}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 22:33:53 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x8000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000180)=[{r0}, {r1}], 0x2, &(0x7f0000000080), &(0x7f0000000100), 0x8) 22:33:54 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x80000000000001, 0x10011, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 22:33:54 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x96a}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 22:33:54 executing program 2: r0 = memfd_create(&(0x7f0000000000)="6d814efb46c8b987690aaeb676c5ca0395e515d1593528a4c67200", 0x6) lseek(r0, 0x0, 0x3) 22:33:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x80000000000005, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r2 = socket$inet_sctp(0x2, 0x100000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r1, &(0x7f0000001b00)=[{{&(0x7f00000002c0)=@alg, 0x80, &(0x7f0000001300)=[{&(0x7f0000001140)=""/48, 0x30}, {&(0x7f0000001bc0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/128, 0x80}, {&(0x7f0000001200)=""/195, 0xc3}], 0x2, &(0x7f0000000480)=""/158, 0x9e}}], 0x1, 0x0, &(0x7f0000000080)={0x77359400}) 22:33:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x179) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=@random={'user.', 'rootmode'}, &(0x7f0000001700)=""/4096, 0x1000) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000700), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f00000002c0)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 22:33:55 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x179) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=@random={'user.', 'rootmode'}, &(0x7f0000001700)=""/4096, 0x1000) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000700), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f00000002c0)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 22:33:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf3ad8882947ffa1fb4c050727beb12c57e06ff590000000000000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184838078c71d809d06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636697f688094e38db5c22770f53076c630df9bb4c149189ffa975f52087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb395e85c93cdfa08e") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd2, &(0x7f0000000000), &(0x7f0000000240)=0x1c9) 22:33:55 executing program 2: symlink(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='./file0\x00') rmdir(&(0x7f0000000040)='./file0/file0/file0\x00') 22:33:55 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) r1 = memfd_create(&(0x7f0000000100)='veth1_to_bond\x00', 0x0) ftruncate(r1, 0x200739) sendfile(r0, r1, &(0x7f0000000240), 0xa00004000000002) 22:33:55 executing program 2: symlink(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='./file0\x00') rmdir(&(0x7f0000000040)='./file0/file0/file0\x00') 22:33:55 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x20401) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0xe}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) 22:33:56 executing program 3: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) 22:33:56 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000240)}}, &(0x7f00000002c0)) io_setup(0x4, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], &(0x7f0000000140)={0x0, r1+10000000}, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, &(0x7f0000001680)) tkill(r2, 0x15) 22:33:56 executing program 2: symlink(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='./file0\x00') rmdir(&(0x7f0000000040)='./file0/file0/file0\x00') 22:33:56 executing program 1: init_module(&(0x7f00000000c0)='E%\x00', 0x3, &(0x7f0000000280)='/dev/qat_adf_ctl\x00') openat$uhid(0xffffffffffffff9c, &(0x7f0000000600)='/dev/uhid\x00', 0x1000000000000802, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)=ANY=[], 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x10100, 0x0) accept(r0, 0x0, &(0x7f0000000400)=0xfffffd26) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) ioctl(0xffffffffffffffff, 0x7fcb, &(0x7f00000007c0)="ac82a721638794dd3dddc1fc4aabb1756850987457837271c05f644d19d0282c10e4be8b85cec76d1a0a3059e57c7c406ae52e405476580a9df7fc02ac39dea5d7c33aaae22a739e1bb151fc30f2c02ad61b7b3d91d99ad8143521e51ad136117c3ce1bb976af09bd36ff61f138619ac62850d25e7cd4824895632e668413b5025fa") setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000002c0)=0xff, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 22:33:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)={0x14, 0x28, 0x403, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 22:33:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x8000) 22:33:56 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000006c0)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000380)={0x7f}, &(0x7f0000000400), &(0x7f0000000480)={&(0x7f0000000440), 0x8}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x2, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, &(0x7f00000004c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0xffffff48, 0x0, &(0x7f00004ee64e)}) 22:33:56 executing program 2: symlink(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='./file0\x00') rmdir(&(0x7f0000000040)='./file0/file0/file0\x00') 22:33:56 executing program 4: r0 = gettid() r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x7, &(0x7f0000004cc0)={0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000040), &(0x7f00000000c0)=0x4) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) socketpair$inet6(0xa, 0xa, 0x0, &(0x7f00000002c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000053c0)=[{{0x0, 0x0, &(0x7f00000050c0)}}], 0x1, 0x2100, &(0x7f0000005540)) tkill(r1, 0x1000000000016) tkill(r0, 0x1000000000014) [ 1554.006506] not chained 1860000 origins [ 1554.010549] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 4.20.0-rc2+ #84 [ 1554.011745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1554.011745] Call Trace: [ 1554.011745] dump_stack+0x32d/0x480 [ 1554.011745] kmsan_internal_chain_origin+0x222/0x240 [ 1554.011745] ? ret_from_fork+0x35/0x40 [ 1554.011745] ? save_stack_trace+0xc6/0x110 [ 1554.011745] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 1554.011745] ? kmsan_internal_chain_origin+0x90/0x240 [ 1554.011745] ? kmsan_internal_chain_origin+0x136/0x240 [ 1554.011745] ? __msan_chain_origin+0x6d/0xb0 [ 1554.011745] ? save_stack_trace+0xfa/0x110 [ 1554.011745] ? kmsan_internal_chain_origin+0x136/0x240 [ 1554.011745] ? kmsan_memcpy_origins+0x13d/0x190 [ 1554.011745] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1554.011745] ? in_task_stack+0x12c/0x210 [ 1554.011745] __msan_chain_origin+0x6d/0xb0 [ 1554.011745] ? __msan_memcpy+0x6f/0x80 [ 1554.011745] __save_stack_trace+0x8be/0xc60 [ 1554.011745] ? __msan_memcpy+0x6f/0x80 [ 1554.011745] save_stack_trace+0xc6/0x110 [ 1554.011745] kmsan_internal_chain_origin+0x136/0x240 [ 1554.011745] ? run_ksoftirqd+0x37/0x60 [ 1554.011745] ? kmsan_internal_chain_origin+0x136/0x240 [ 1554.011745] ? kmsan_memcpy_origins+0x13d/0x190 [ 1554.011745] ? __msan_memcpy+0x6f/0x80 [ 1554.011745] ? pskb_expand_head+0x436/0x1d20 [ 1554.011745] ? skb_shift+0xce2/0x2d10 [ 1554.011745] ? tcp_sacktag_walk+0x2156/0x29d0 [ 1554.011745] ? tcp_sacktag_write_queue+0x2805/0x4630 [ 1554.011745] ? tcp_ack+0x2888/0xa010 [ 1554.011745] ? tcp_rcv_established+0xf7e/0x2940 [ 1554.011745] ? tcp_v4_do_rcv+0x686/0xd80 [ 1554.011745] ? tcp_v4_rcv+0x5a13/0x6520 [ 1554.011745] ? ip_local_deliver_finish+0x8d8/0xff0 [ 1554.011745] ? ip_local_deliver+0x44b/0x510 [ 1554.011745] ? ip_rcv+0x6b6/0x740 [ 1554.011745] ? process_backlog+0x82b/0x11e0 [ 1554.011745] ? net_rx_action+0x98f/0x1d50 [ 1554.011745] ? __do_softirq+0x721/0xc7f [ 1554.011745] ? run_ksoftirqd+0x37/0x60 [ 1554.011745] ? smpboot_thread_fn+0x69c/0xb30 [ 1554.201356] ? kthread+0x5e7/0x620 [ 1554.201356] ? ret_from_fork+0x35/0x40 [ 1554.207086] ? __msan_get_context_state+0x9/0x20 [ 1554.207086] ? INIT_INT+0xc/0x30 [ 1554.207086] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 1554.219387] kmsan_memcpy_origins+0x13d/0x190 [ 1554.219387] __msan_memcpy+0x6f/0x80 [ 1554.219387] pskb_expand_head+0x436/0x1d20 [ 1554.219387] skb_shift+0xce2/0x2d10 [ 1554.219387] tcp_sacktag_walk+0x2156/0x29d0 [ 1554.219387] tcp_sacktag_write_queue+0x2805/0x4630 [ 1554.219387] tcp_ack+0x2888/0xa010 [ 1554.219387] ? tcp_parse_options+0xbe/0x1cf0 [ 1554.219387] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1554.219387] ? tcp_parse_options+0x1c55/0x1cf0 [ 1554.219387] tcp_rcv_established+0xf7e/0x2940 [ 1554.219387] ? __msan_get_context_state+0x9/0x20 [ 1554.219387] tcp_v4_do_rcv+0x686/0xd80 [ 1554.219387] tcp_v4_rcv+0x5a13/0x6520 [ 1554.219387] ? tcp_filter+0x260/0x260 [ 1554.219387] ip_local_deliver_finish+0x8d8/0xff0 [ 1554.288533] ? nf_hook_slow+0x36f/0x3d0 [ 1554.288533] ip_local_deliver+0x44b/0x510 [ 1554.288533] ? ip_local_deliver+0x510/0x510 [ 1554.288533] ? ip_call_ra_chain+0x7a0/0x7a0 [ 1554.288533] ip_rcv+0x6b6/0x740 [ 1554.288533] ? ip_rcv_core+0x1370/0x1370 [ 1554.288533] process_backlog+0x82b/0x11e0 [ 1554.288533] ? ip_local_deliver_finish+0xff0/0xff0 [ 1554.288533] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1554.288533] net_rx_action+0x98f/0x1d50 [ 1554.288533] ? net_tx_action+0xf20/0xf20 [ 1554.288533] __do_softirq+0x721/0xc7f [ 1554.288533] ? ksoftirqd_should_run+0x50/0x50 [ 1554.288533] run_ksoftirqd+0x37/0x60 [ 1554.288533] smpboot_thread_fn+0x69c/0xb30 [ 1554.288533] kthread+0x5e7/0x620 [ 1554.288533] ? cpu_report_death+0x4a0/0x4a0 [ 1554.288533] ? INIT_BOOL+0x30/0x30 [ 1554.288533] ret_from_fork+0x35/0x40 [ 1554.288533] Uninit was stored to memory at: [ 1554.288533] kmsan_internal_chain_origin+0x136/0x240 [ 1554.288533] __msan_chain_origin+0x6d/0xb0 [ 1554.288533] __save_stack_trace+0x8be/0xc60 [ 1554.288533] save_stack_trace+0xc6/0x110 [ 1554.288533] kmsan_internal_chain_origin+0x136/0x240 [ 1554.288533] kmsan_memcpy_origins+0x13d/0x190 [ 1554.288533] __msan_memcpy+0x6f/0x80 [ 1554.288533] pskb_expand_head+0x436/0x1d20 [ 1554.288533] skb_shift+0xce2/0x2d10 [ 1554.288533] tcp_sacktag_walk+0x2156/0x29d0 [ 1554.288533] tcp_sacktag_write_queue+0x2805/0x4630 [ 1554.288533] tcp_ack+0x2888/0xa010 [ 1554.288533] tcp_rcv_established+0xf7e/0x2940 [ 1554.288533] tcp_v4_do_rcv+0x686/0xd80 [ 1554.288533] tcp_v4_rcv+0x5a13/0x6520 [ 1554.288533] ip_local_deliver_finish+0x8d8/0xff0 [ 1554.288533] ip_local_deliver+0x44b/0x510 [ 1554.288533] ip_rcv+0x6b6/0x740 [ 1554.288533] process_backlog+0x82b/0x11e0 [ 1554.288533] net_rx_action+0x98f/0x1d50 [ 1554.288533] __do_softirq+0x721/0xc7f [ 1554.288533] [ 1554.288533] Uninit was stored to memory at: [ 1554.288533] kmsan_internal_chain_origin+0x136/0x240 [ 1554.288533] __msan_chain_origin+0x6d/0xb0 [ 1554.288533] __save_stack_trace+0x8be/0xc60 [ 1554.288533] save_stack_trace+0xc6/0x110 [ 1554.288533] kmsan_internal_chain_origin+0x136/0x240 [ 1554.288533] kmsan_memcpy_origins+0x13d/0x190 [ 1554.288533] __msan_memcpy+0x6f/0x80 [ 1554.288533] pskb_expand_head+0x436/0x1d20 [ 1554.288533] skb_shift+0xce2/0x2d10 [ 1554.288533] tcp_sacktag_walk+0x2156/0x29d0 [ 1554.288533] tcp_sacktag_write_queue+0x2805/0x4630 [ 1554.288533] tcp_ack+0x2888/0xa010 [ 1554.288533] tcp_rcv_established+0xf7e/0x2940 [ 1554.288533] tcp_v4_do_rcv+0x686/0xd80 [ 1554.288533] tcp_v4_rcv+0x5a13/0x6520 [ 1554.288533] ip_local_deliver_finish+0x8d8/0xff0 [ 1554.288533] ip_local_deliver+0x44b/0x510 [ 1554.288533] ip_rcv+0x6b6/0x740 [ 1554.288533] process_backlog+0x82b/0x11e0 [ 1554.288533] net_rx_action+0x98f/0x1d50 [ 1554.288533] __do_softirq+0x721/0xc7f [ 1554.288533] [ 1554.288533] Uninit was stored to memory at: [ 1554.288533] kmsan_internal_chain_origin+0x136/0x240 [ 1554.288533] __msan_chain_origin+0x6d/0xb0 [ 1554.288533] __save_stack_trace+0x8be/0xc60 [ 1554.288533] save_stack_trace+0xc6/0x110 [ 1554.288533] kmsan_internal_chain_origin+0x136/0x240 [ 1554.288533] kmsan_memcpy_origins+0x13d/0x190 [ 1554.288533] __msan_memcpy+0x6f/0x80 [ 1554.288533] pskb_expand_head+0x436/0x1d20 [ 1554.288533] skb_shift+0xce2/0x2d10 [ 1554.288533] tcp_sacktag_walk+0x2156/0x29d0 [ 1554.288533] tcp_sacktag_write_queue+0x2805/0x4630 [ 1554.288533] tcp_ack+0x2888/0xa010 [ 1554.288533] tcp_rcv_established+0xf7e/0x2940 [ 1554.288533] tcp_v4_do_rcv+0x686/0xd80 [ 1554.288533] tcp_v4_rcv+0x5a13/0x6520 [ 1554.288533] ip_local_deliver_finish+0x8d8/0xff0 [ 1554.288533] ip_local_deliver+0x44b/0x510 [ 1554.288533] ip_rcv+0x6b6/0x740 [ 1554.288533] process_backlog+0x82b/0x11e0 [ 1554.288533] net_rx_action+0x98f/0x1d50 [ 1554.288533] __do_softirq+0x721/0xc7f [ 1554.288533] [ 1554.288533] Uninit was stored to memory at: [ 1554.288533] kmsan_internal_chain_origin+0x136/0x240 [ 1554.288533] __msan_chain_origin+0x6d/0xb0 [ 1554.288533] __save_stack_trace+0x8be/0xc60 [ 1554.288533] save_stack_trace+0xc6/0x110 [ 1554.288533] kmsan_internal_chain_origin+0x136/0x240 [ 1554.288533] kmsan_memcpy_origins+0x13d/0x190 [ 1554.288533] __msan_memcpy+0x6f/0x80 [ 1554.288533] pskb_expand_head+0x436/0x1d20 [ 1554.288533] skb_shift+0xce2/0x2d10 [ 1554.288533] tcp_sacktag_walk+0x2156/0x29d0 [ 1554.288533] tcp_sacktag_write_queue+0x2805/0x4630 [ 1554.288533] tcp_ack+0x2888/0xa010 [ 1554.288533] tcp_rcv_established+0xf7e/0x2940 [ 1554.288533] tcp_v4_do_rcv+0x686/0xd80 [ 1554.288533] tcp_v4_rcv+0x5a13/0x6520 [ 1554.288533] ip_local_deliver_finish+0x8d8/0xff0 [ 1554.288533] ip_local_deliver+0x44b/0x510 [ 1554.288533] ip_rcv+0x6b6/0x740 [ 1554.288533] process_backlog+0x82b/0x11e0 [ 1554.288533] net_rx_action+0x98f/0x1d50 [ 1554.288533] __do_softirq+0x721/0xc7f [ 1554.288533] [ 1554.288533] Uninit was stored to memory at: [ 1554.288533] kmsan_internal_chain_origin+0x136/0x240 [ 1554.288533] __msan_chain_origin+0x6d/0xb0 [ 1554.288533] __save_stack_trace+0x8be/0xc60 [ 1554.288533] save_stack_trace+0xc6/0x110 [ 1554.288533] kmsan_internal_chain_origin+0x136/0x240 [ 1554.288533] kmsan_memcpy_origins+0x13d/0x190 [ 1554.288533] __msan_memcpy+0x6f/0x80 [ 1554.288533] pskb_expand_head+0x436/0x1d20 [ 1554.288533] skb_shift+0xce2/0x2d10 [ 1554.288533] tcp_sacktag_walk+0x2156/0x29d0 [ 1554.288533] tcp_sacktag_write_queue+0x2805/0x4630 [ 1554.288533] tcp_ack+0x2888/0xa010 [ 1554.288533] tcp_rcv_established+0xf7e/0x2940 [ 1554.288533] tcp_v4_do_rcv+0x686/0xd80 [ 1554.288533] tcp_v4_rcv+0x5a13/0x6520 [ 1554.288533] ip_local_deliver_finish+0x8d8/0xff0 [ 1554.288533] ip_local_deliver+0x44b/0x510 [ 1554.288533] ip_rcv+0x6b6/0x740 [ 1554.288533] process_backlog+0x82b/0x11e0 [ 1554.288533] net_rx_action+0x98f/0x1d50 [ 1554.288533] __do_softirq+0x721/0xc7f [ 1554.288533] [ 1554.288533] Uninit was stored to memory at: [ 1554.288533] kmsan_internal_chain_origin+0x136/0x240 [ 1554.288533] __msan_chain_origin+0x6d/0xb0 [ 1554.288533] __save_stack_trace+0x8be/0xc60 [ 1554.288533] save_stack_trace+0xc6/0x110 [ 1554.288533] kmsan_internal_chain_origin+0x136/0x240 [ 1554.288533] kmsan_memcpy_origins+0x13d/0x190 [ 1554.288533] __msan_memcpy+0x6f/0x80 [ 1554.288533] pskb_expand_head+0x436/0x1d20 [ 1554.288533] skb_shift+0xce2/0x2d10 [ 1554.288533] tcp_sacktag_walk+0x2156/0x29d0 [ 1554.288533] tcp_sacktag_write_queue+0x2805/0x4630 [ 1554.288533] tcp_ack+0x2888/0xa010 [ 1554.288533] tcp_rcv_established+0xf7e/0x2940 [ 1554.288533] tcp_v4_do_rcv+0x686/0xd80 [ 1554.288533] tcp_v4_rcv+0x5a13/0x6520 [ 1554.288533] ip_local_deliver_finish+0x8d8/0xff0 [ 1554.288533] ip_local_deliver+0x44b/0x510 [ 1554.288533] ip_rcv+0x6b6/0x740 [ 1554.288533] process_backlog+0x82b/0x11e0 [ 1554.288533] net_rx_action+0x98f/0x1d50 [ 1554.288533] __do_softirq+0x721/0xc7f [ 1554.288533] [ 1554.288533] Uninit was stored to memory at: [ 1554.288533] kmsan_internal_chain_origin+0x136/0x240 [ 1554.288533] __msan_chain_origin+0x6d/0xb0 [ 1554.288533] __save_stack_trace+0x8be/0xc60 [ 1554.288533] save_stack_trace+0xc6/0x110 [ 1554.288533] kmsan_internal_chain_origin+0x136/0x240 [ 1554.288533] kmsan_memcpy_origins+0x13d/0x190 [ 1554.288533] __msan_memcpy+0x6f/0x80 [ 1554.288533] pskb_expand_head+0x436/0x1d20 [ 1554.288533] skb_shift+0xce2/0x2d10 [ 1554.288533] tcp_sacktag_walk+0x2156/0x29d0 [ 1554.288533] tcp_sacktag_write_queue+0x2805/0x4630 [ 1554.288533] tcp_ack+0x2888/0xa010 [ 1554.288533] tcp_rcv_established+0xf7e/0x2940 [ 1554.288533] tcp_v4_do_rcv+0x686/0xd80 [ 1554.288533] tcp_v4_rcv+0x5a13/0x6520 22:33:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x8000) 22:33:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000500)="d0588c6d81e7d0819afb26acf3f03107", 0x10}], 0x1, &(0x7f0000000400)}, 0x0) io_setup(0x80000007ff, &(0x7f00000006c0)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) 22:33:57 executing program 3: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="004815c3cd0050579c"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6d}, [@ldst={0x2000cfad}]}, &(0x7f0000000000)='GPL\x00', 0x80, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 22:33:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x8000) [ 1554.288533] ip_local_deliver_finish+0x8d8/0xff0 [ 1554.288533] ip_local_deliver+0x44b/0x510 [ 1554.288533] ip_rcv+0x6b6/0x740 [ 1554.288533] process_backlog+0x82b/0x11e0 [ 1554.288533] net_rx_action+0x98f/0x1d50 [ 1554.288533] __do_softirq+0x721/0xc7f [ 1554.288533] [ 1554.288533] Local variable description: ----flags.i.i.i.i@__local_bh_enable_ip [ 1554.288533] Variable was created at: [ 1554.288533] __local_bh_enable_ip+0x46/0x260 [ 1554.288533] local_bh_enable+0x36/0x40 [ 1555.166440] binder: send failed reply for transaction 137 to 9222:9227 [ 1555.214589] binder: undelivered TRANSACTION_ERROR: 29189 22:33:58 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/113) 22:33:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x8000) 22:33:58 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffffb}) read(r2, &(0x7f0000481000)=""/128, 0x80) 22:33:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000500)="d0588c6d81e7d0819afb26acf3f03107", 0x10}], 0x1, &(0x7f0000000400)}, 0x0) io_setup(0x80000007ff, &(0x7f00000006c0)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) 22:33:58 executing program 3: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="004815c3cd0050579c"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6d}, [@ldst={0x2000cfad}]}, &(0x7f0000000000)='GPL\x00', 0x80, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 22:33:58 executing program 4: r0 = gettid() r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x7, &(0x7f0000004cc0)={0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000040), &(0x7f00000000c0)=0x4) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) socketpair$inet6(0xa, 0xa, 0x0, &(0x7f00000002c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000053c0)=[{{0x0, 0x0, &(0x7f00000050c0)}}], 0x1, 0x2100, &(0x7f0000005540)) tkill(r1, 0x1000000000016) tkill(r0, 0x1000000000014) 22:33:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x118) r1 = socket$can_bcm(0x1d, 0x2, 0x2) close(r1) 22:33:59 executing program 1: move_pages(0x0, 0x2000, &(0x7f0000000000)=[&(0x7f0000cb8000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000040), 0x0) mount(&(0x7f00000001c0), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)="f6f00f09d6", 0x0, &(0x7f0000000180)) 22:33:59 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/113) 22:33:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000500)="d0588c6d81e7d0819afb26acf3f03107", 0x10}], 0x1, &(0x7f0000000400)}, 0x0) io_setup(0x80000007ff, &(0x7f00000006c0)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) [ 1556.430587] can: notifier: receive list not found for dev tap0 22:33:59 executing program 3: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="004815c3cd0050579c"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6d}, [@ldst={0x2000cfad}]}, &(0x7f0000000000)='GPL\x00', 0x80, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 22:33:59 executing program 1: move_pages(0x0, 0x2000, &(0x7f0000000000)=[&(0x7f0000cb8000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000040), 0x0) mount(&(0x7f00000001c0), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)="f6f00f09d6", 0x0, &(0x7f0000000180)) 22:33:59 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/113) 22:33:59 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005200)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x1d, r1}, 0x10, &(0x7f0000000340)={&(0x7f00000002c0)={0x1, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "31b6de48a1ca0cdc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f00000003c0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "65a0178f2fde4db3"}}, 0x48}}, 0x0) 22:34:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000500)="d0588c6d81e7d0819afb26acf3f03107", 0x10}], 0x1, &(0x7f0000000400)}, 0x0) io_setup(0x80000007ff, &(0x7f00000006c0)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) 22:34:00 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005200)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x1d, r1}, 0x10, &(0x7f0000000340)={&(0x7f00000002c0)={0x1, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "31b6de48a1ca0cdc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f00000003c0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "65a0178f2fde4db3"}}, 0x48}}, 0x0) 22:34:00 executing program 3: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="004815c3cd0050579c"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6d}, [@ldst={0x2000cfad}]}, &(0x7f0000000000)='GPL\x00', 0x80, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 22:34:00 executing program 4: r0 = gettid() r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x7, &(0x7f0000004cc0)={0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000040), &(0x7f00000000c0)=0x4) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) socketpair$inet6(0xa, 0xa, 0x0, &(0x7f00000002c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000053c0)=[{{0x0, 0x0, &(0x7f00000050c0)}}], 0x1, 0x2100, &(0x7f0000005540)) tkill(r1, 0x1000000000016) tkill(r0, 0x1000000000014) 22:34:00 executing program 1: move_pages(0x0, 0x2000, &(0x7f0000000000)=[&(0x7f0000cb8000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000040), 0x0) mount(&(0x7f00000001c0), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)="f6f00f09d6", 0x0, &(0x7f0000000180)) 22:34:00 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/113) 22:34:00 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005200)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x1d, r1}, 0x10, &(0x7f0000000340)={&(0x7f00000002c0)={0x1, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "31b6de48a1ca0cdc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f00000003c0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "65a0178f2fde4db3"}}, 0x48}}, 0x0) 22:34:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000000180)=@generic={0xa, "1afcbbaa4e35fd3671428585382db8609790699635da9c0afe8387448cf1e5137a240a5add0bc41bdf1f31f0eb7493c9c5e42c842143d4a0e46ce2821b6bc76db08afd03c7fc1a8c3413fe544ae11e5270a9ab392338b493305347995bd68b62dc11f82e86b65353f6d8c386befea6a8cb90dffb5a6ee47d79393f9298f2"}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000000)=ANY=[]}, 0x0) 22:34:01 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mremap(&(0x7f000083c000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000f1c000/0x3000)=nil) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x600000, 0x3, &(0x7f0000000000/0x600000)=nil) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 22:34:01 executing program 2: unshare(0x20400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x349800, 0x0) getdents(r0, &(0x7f0000000080)=""/32, 0x20) 22:34:01 executing program 1: move_pages(0x0, 0x2000, &(0x7f0000000000)=[&(0x7f0000cb8000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000040), 0x0) mount(&(0x7f00000001c0), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)="f6f00f09d6", 0x0, &(0x7f0000000180)) 22:34:01 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005200)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x1d, r1}, 0x10, &(0x7f0000000340)={&(0x7f00000002c0)={0x1, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "31b6de48a1ca0cdc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f00000003c0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "65a0178f2fde4db3"}}, 0x48}}, 0x0) 22:34:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup2(r0, r0) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=@newsa={0x13c, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast2}, {@in=@loopback, 0x0, 0x3c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}}}]}, 0x13c}}, 0x0) 22:34:01 executing program 0: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000a1cf6c)="1f00000054000d0000000000fc07ff1b070404000400000007000100010039", 0x1f) 22:34:01 executing program 4: r0 = gettid() r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x7, &(0x7f0000004cc0)={0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000040), &(0x7f00000000c0)=0x4) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) socketpair$inet6(0xa, 0xa, 0x0, &(0x7f00000002c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000053c0)=[{{0x0, 0x0, &(0x7f00000050c0)}}], 0x1, 0x2100, &(0x7f0000005540)) tkill(r1, 0x1000000000016) tkill(r0, 0x1000000000014) 22:34:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0xb, &(0x7f0000000040)={&(0x7f0000012000/0x1000)=nil, 0x1000, 0xe0ffffff}, &(0x7f00000000c0)=0x10) dup3(r0, r1, 0x0) 22:34:01 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) [ 1558.843329] PF_BRIDGE: br_mdb_parse() with non-bridge 22:34:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x1a, &(0x7f0000001040), &(0x7f0000001080)=0x8) close(r2) close(r1) 22:34:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @random="ad1a2e1740c9"}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={0x0, 0x2, 0x6, @remote}, 0x10) 22:34:02 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000021c0)=""/4096, 0xfe2a}], 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0x4) [ 1559.136769] device veth0_to_bridge entered promiscuous mode 22:34:02 executing program 5: r0 = open(&(0x7f0000000140)='./file0\x00', 0x14104a, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x9) remap_file_pages(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) [ 1559.252914] device veth0_to_bridge left promiscuous mode [ 1559.403276] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1559.410138] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1559.417637] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1559.424547] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1559.431361] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1559.438334] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1559.445337] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1559.452326] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1559.459124] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1559.466097] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1559.473130] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 22:34:02 executing program 2: timer_create(0x3, &(0x7f0000000100)={0x0, 0x28, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000080)}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}}, &(0x7f00000002c0)) timer_gettime(0x0, &(0x7f0000000040)) 22:34:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f0000000040)={0x0, 0x86}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0xab, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:34:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x1a, &(0x7f0000001040), &(0x7f0000001080)=0x8) close(r2) close(r1) 22:34:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000040)) fchdir(r2) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 1559.727107] hid-generic 0000:0000:0000.0014: hidraw0: HID v0.00 Device [syz1] on syz1 22:34:02 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000000)={0x4, 0x2}) 22:34:03 executing program 0: socket$kcm(0x10, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000200)={0xe0003, 0x0, [0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x269, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000003c0)=[@text64={0x40, &(0x7f0000000340)="b9024d564b0f3248b83cc6e176511aef170f23d80f21f835000000300f23f8660f383dc70f06470fbe641303470f01c83e460fc7183e66410f38802866b845000f00d80f35", 0x45}], 0x1, 0x0, &(0x7f00000006c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 1560.248258] kvm: emulating exchange as write 22:34:03 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/userio\x00', 0x8082, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/165, 0x40f}], 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 22:34:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x44, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000000c0)="e2", 0x1, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f00000001c0)=""/65, 0x41) 22:34:03 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000a80)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc02c5625, &(0x7f0000000040)={0xf0f000}) 22:34:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x1a, &(0x7f0000001040), &(0x7f0000001080)=0x8) close(r2) close(r1) 22:34:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f0000000040)={0x0, 0x86}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0xab, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:34:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@newneigh={0x30, 0x1c, 0x331, 0x0, 0x0, {0xa, 0x0, 0x0, r1}, [@NDA_DST_IPV6={0x14, 0x1, @mcast2}]}, 0x101b8}}, 0x0) 22:34:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') lseek(r0, 0x3, 0x0) 22:34:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="0fa2"], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:34:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x1a, &(0x7f0000001040), &(0x7f0000001080)=0x8) close(r2) close(r1) 22:34:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f0000000040)={0x0, 0x86}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0xab, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:34:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@newneigh={0x30, 0x1c, 0x331, 0x0, 0x0, {0xa, 0x0, 0x0, r1}, [@NDA_DST_IPV6={0x14, 0x1, @mcast2}]}, 0x101b8}}, 0x0) 22:34:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000ff8)={0x0, 0x989680}, &(0x7f0000000ff8)={&(0x7f0000000ff8), 0x8}) 22:34:05 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/userio\x00', 0x8082, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/165, 0x40f}], 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 22:34:05 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x4}) 22:34:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@newneigh={0x30, 0x1c, 0x331, 0x0, 0x0, {0xa, 0x0, 0x0, r1}, [@NDA_DST_IPV6={0x14, 0x1, @mcast2}]}, 0x101b8}}, 0x0) 22:34:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="0fa2"], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:34:05 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0x4, 0x7fffffff7fffbffa) 22:34:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@newneigh={0x30, 0x1c, 0x331, 0x0, 0x0, {0xa, 0x0, 0x0, r1}, [@NDA_DST_IPV6={0x14, 0x1, @mcast2}]}, 0x101b8}}, 0x0) 22:34:06 executing program 0: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0xb02, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x110}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f0000000080), 0x8) 22:34:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f0000000040)={0x0, 0x86}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0xab, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:34:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="0fa2"], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:34:06 executing program 0: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x40000000}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 22:34:06 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/userio\x00', 0x8082, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/165, 0x40f}], 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 22:34:06 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000007d80)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 22:34:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000700070008004000000800005d14a4e91ee438", 0x39}], 0x1) 22:34:06 executing program 1: timer_create(0x3, &(0x7f0000000100)={0x0, 0x28}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000040)) 22:34:07 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x400000000002f, {0x0, 0x0, 0x2}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000540)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 22:34:07 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x4774) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000011c0)={0xc0002018}) 22:34:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="0fa2"], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:34:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1b, 0x7, 0x4}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000011c0)={r0, &(0x7f00000001c0)}, 0x10) [ 1564.365305] input: syz0 as /devices/virtual/input/input168 [ 1564.448054] input: syz0 as /devices/virtual/input/input170 22:34:07 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000040)="120345", 0x3}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 22:34:07 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x4774) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000011c0)={0xc0002018}) 22:34:07 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/userio\x00', 0x8082, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/165, 0x40f}], 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 22:34:08 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1b, 0x7, 0x4}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000011c0)={r0, &(0x7f00000001c0)}, 0x10) 22:34:08 executing program 4: umount2(&(0x7f00000001c0)='\x00', 0x0) 22:34:08 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x400000000002f, {0x0, 0x0, 0x2}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000540)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 22:34:08 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x4774) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000011c0)={0xc0002018}) [ 1565.259489] input: syz0 as /devices/virtual/input/input171 22:34:08 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x4004510d, &(0x7f0000000140)) ioctl$RTC_WIE_OFF(r0, 0x7010) r1 = socket(0x2, 0x8000a, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f00000002c0)={'lo\x00'}) 22:34:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000), 0xc, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000001040501ff0080fffdfbff2e0a0000000c000100010000007f0000010c0002000000000000000000"], 0x2c}}, 0x0) 22:34:08 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1b, 0x7, 0x4}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000011c0)={r0, &(0x7f00000001c0)}, 0x10) 22:34:08 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x400000000002f, {0x0, 0x0, 0x2}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000540)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 1565.915898] input: syz0 as /devices/virtual/input/input174 22:34:09 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x4774) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000011c0)={0xc0002018}) 22:34:09 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x4004510d, &(0x7f0000000140)) ioctl$RTC_WIE_OFF(r0, 0x7010) r1 = socket(0x2, 0x8000a, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f00000002c0)={'lo\x00'}) 22:34:09 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) ioprio_get$uid(0x2, r1) 22:34:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r1, 0x0, r2, 0x0, 0x8, 0x5) close(r2) 22:34:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1b, 0x7, 0x4}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000011c0)={r0, &(0x7f00000001c0)}, 0x10) 22:34:09 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x400000000002f, {0x0, 0x0, 0x2}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000540)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 22:34:09 executing program 5: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000001680)={0x1, 0x0, 0x0, 0xc6a7, 0x0, 0x5, 0x0, 0x6, 0xe737, 0x8}, 0xb) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000001740)={0x127ff, 0x0, &(0x7f0000ffc000/0x3000)=nil}) r0 = socket(0x100000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) close(r0) 22:34:09 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000000)) 22:34:09 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x4004510d, &(0x7f0000000140)) ioctl$RTC_WIE_OFF(r0, 0x7010) r1 = socket(0x2, 0x8000a, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f00000002c0)={'lo\x00'}) 22:34:09 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x58, 0x0, &(0x7f00000003c0)=[@dead_binder_done, @decrefs, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300)}}], 0x0, 0x0, &(0x7f0000000140)}) 22:34:10 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) r2 = dup2(r0, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=[@increfs={0x40046305}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000240)}}}], 0x0, 0x0, &(0x7f00000006c0)}) [ 1567.139359] binder: 9607:9610 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 1567.146892] binder: 9607 invalid dec weak, ref 139 desc 0 s 1 w 0 [ 1567.153540] binder: 9607:9610 got reply transaction with no transaction stack [ 1567.160899] binder: 9607:9610 transaction failed 29201/-71, size 0-0 line 2741 22:34:10 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000000)="66b98103000066b80200008066ba000000000f30baf80c66b818a0078e66efbafc0cb80040efbad00466b80b00000066ef260f01b50d00f20f0136003067260f01cb0f07bad004ec0f01cb0f35", 0x4d}], 0x1, 0x0, &(0x7f00000003c0), 0x0) 22:34:10 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x11, 0x1000000000001, 0x0, "616052eabcab615470bbf4ee8488674b05ca0157fb6dc6596493133bbf3da078"}) [ 1567.322559] binder: 9611:9612 got transaction to context manager from process owning it [ 1567.331006] binder: 9611:9612 transaction failed 29201/-22, size 0-0 line 2825 22:34:10 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x10000080000000, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000380)={0x0, 0x0, 0x0, {0x1, @sliced}}) [ 1567.411908] binder: BINDER_SET_CONTEXT_MGR already set [ 1567.418248] binder: 9607:9610 ioctl 40046207 0 returned -16 22:34:10 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x4004510d, &(0x7f0000000140)) ioctl$RTC_WIE_OFF(r0, 0x7010) r1 = socket(0x2, 0x8000a, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f00000002c0)={'lo\x00'}) 22:34:10 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x58, 0x0, &(0x7f00000003c0)=[@dead_binder_done, @decrefs, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300)}}], 0x0, 0x0, &(0x7f0000000140)}) 22:34:10 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x58, 0x0, &(0x7f00000003c0)=[@dead_binder_done, @decrefs, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300)}}], 0x0, 0x0, &(0x7f0000000140)}) 22:34:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1567.913455] binder: undelivered TRANSACTION_ERROR: 29201 [ 1567.919337] binder: undelivered TRANSACTION_ERROR: 29201 [ 1568.009899] binder: 9630:9635 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 1568.017801] binder: 9630 invalid dec weak, ref 147 desc 0 s 1 w 0 [ 1568.024366] binder: 9630:9635 got reply transaction with no transaction stack [ 1568.031886] binder: 9630:9635 transaction failed 29201/-71, size 0-0 line 2741 22:34:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x23, &(0x7f000059dffc), &(0x7f0000000100)=0x4) [ 1568.069807] binder: 9634:9636 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 1568.077352] binder: 9634 invalid dec weak, ref 150 desc 0 s 1 w 0 [ 1568.084167] binder: 9634:9636 got reply transaction with no transaction stack [ 1568.091518] binder: 9634:9636 transaction failed 29201/-71, size 0-0 line 2741 22:34:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000340)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0xffffffff) read(r0, &(0x7f00000000c0)=""/11, 0xfffffe9a) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) [ 1568.139950] binder: undelivered TRANSACTION_ERROR: 29201 [ 1568.145954] binder: undelivered TRANSACTION_ERROR: 29201 22:34:11 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x58, 0x0, &(0x7f00000003c0)=[@dead_binder_done, @decrefs, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300)}}], 0x0, 0x0, &(0x7f0000000140)}) 22:34:11 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x58, 0x0, &(0x7f00000003c0)=[@dead_binder_done, @decrefs, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300)}}], 0x0, 0x0, &(0x7f0000000140)}) 22:34:11 executing program 1: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000000000)) socket$inet(0x2, 0x3, 0x2) [ 1568.623072] binder: 9651:9654 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 1568.630488] binder: 9651 invalid dec weak, ref 153 desc 0 s 1 w 0 [ 1568.637091] binder: 9651:9654 got reply transaction with no transaction stack [ 1568.644665] binder: 9651:9654 transaction failed 29201/-71, size 0-0 line 2741 22:34:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1568.689957] binder: 9653:9656 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 1568.697570] binder: 9653 invalid dec weak, ref 156 desc 0 s 1 w 0 [ 1568.704071] binder: 9653:9656 got reply transaction with no transaction stack [ 1568.711416] binder: 9653:9656 transaction failed 29201/-71, size 0-0 line 2741 22:34:11 executing program 3: pipe(&(0x7f0000000100)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000002c0), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) socket$can_bcm(0x1d, 0x2, 0x2) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) [ 1568.782150] binder: undelivered TRANSACTION_ERROR: 29201 22:34:11 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) [ 1568.905880] binder: undelivered TRANSACTION_ERROR: 29201 22:34:12 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000000005008, &(0x7f0000000080)) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000040)) 22:34:12 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x58, 0x0, &(0x7f00000003c0)=[@dead_binder_done, @decrefs, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300)}}], 0x0, 0x0, &(0x7f0000000140)}) 22:34:12 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x58, 0x0, &(0x7f00000003c0)=[@dead_binder_done, @decrefs, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300)}}], 0x0, 0x0, &(0x7f0000000140)}) 22:34:12 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x7a, 0xfffffffffffffffe, &(0x7f0000000040)=0x153) 22:34:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@remote, @dev, @remote, 0x0, 0x20000000040, 0x0, 0x0, 0x0, 0x3}) 22:34:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1569.403901] binder: 9675:9677 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 1569.411322] binder: 9675 invalid dec weak, ref 159 desc 0 s 1 w 0 [ 1569.418387] binder: 9675:9677 got reply transaction with no transaction stack [ 1569.425937] binder: 9675:9677 transaction failed 29201/-71, size 0-0 line 2741 [ 1569.499770] binder: undelivered TRANSACTION_ERROR: 29201 [ 1569.576088] binder: 9681:9684 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 1569.583778] binder: 9681 invalid dec weak, ref 162 desc 0 s 1 w 0 [ 1569.590106] binder: 9681:9684 got reply transaction with no transaction stack [ 1569.597764] binder: 9681:9684 transaction failed 29201/-71, size 0-0 line 2741 [ 1569.709966] binder: undelivered TRANSACTION_ERROR: 29201 22:34:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1)\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f000025d000), 0x734) 22:34:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@remote, @dev, @remote, 0x0, 0x20000000040, 0x0, 0x0, 0x0, 0x3}) 22:34:13 executing program 5: ioprio_set$pid(0x1, 0x0, 0x0) ioprio_get$pid(0x1, 0x0) 22:34:13 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000}, 0x46) 22:34:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") madvise(&(0x7f0000005000/0x4000)=nil, 0x4000, 0xf) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000001000/0x10000)=nil, 0x10000) 22:34:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = inotify_init() flock(r1, 0x1) flock(r2, 0xfffffffffffffffe) r3 = userfaultfd(0x0) close(r3) 22:34:13 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000040000)) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x19e) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0x9205, &(0x7f0000000080)) tkill(r0, 0x1000000000016) 22:34:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@remote, @dev, @remote, 0x0, 0x20000000040, 0x0, 0x0, 0x0, 0x3}) 22:34:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6", 0x4d}], 0x1, &(0x7f0000000840)=ANY=[]}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f863cd2ea7c769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6003578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac24b8e9ae217611ffe79cb9422158475c1a89a51547d13c03b68d75ffb5717a35f381774567871e9e419", 0x1f3}], 0x1, &(0x7f0000000200)}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2973ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb264eddea60b18e16c31aa5e200000491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ae091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db376e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d59a5dd10c09716b5f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca316f8f11416e5c1bd5499636ddae25fc4970b37209cf5c0bf8e432160c258d14223baa52798e09858645773dd97e68a95310da713cff077b06000000d4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243053f7bc1f230d3bc7d", 0x1e0}], 0x1, &(0x7f0000001780)}, 0x0) 22:34:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) close(r3) close(r2) write$binfmt_aout(r1, &(0x7f0000000000), 0x20) 22:34:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@remote, @dev, @remote, 0x0, 0x20000000040, 0x0, 0x0, 0x0, 0x3}) 22:34:14 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000019c0)='ns/mnt\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003c40)='ns/mnt\x00') 22:34:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0xffffffffffffffff, 0x0) 22:34:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6", 0x4d}], 0x1, &(0x7f0000000840)=ANY=[]}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="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", 0x1f3}], 0x1, &(0x7f0000000200)}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2973ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb264eddea60b18e16c31aa5e200000491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ae091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db376e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d59a5dd10c09716b5f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca316f8f11416e5c1bd5499636ddae25fc4970b37209cf5c0bf8e432160c258d14223baa52798e09858645773dd97e68a95310da713cff077b06000000d4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243053f7bc1f230d3bc7d", 0x1e0}], 0x1, &(0x7f0000001780)}, 0x0) 22:34:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000200)) 22:34:14 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) io_setup(0xb7, &(0x7f00000002c0)) 22:34:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x2, 0x1ff, 0x4, 0x1, 0xfffffffffffffffc, 0x0, 0x4, 0xb2}, &(0x7f00000000c0)=0x20) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x602}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x20}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}}, 0x40) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) r3 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0}, &(0x7f0000000900)=0x8) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000a00)={'raw\x00', 0xf78, "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"}, &(0x7f0000000280)=0xf9c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000440)=@sack_info={r4, 0x800, 0xe86}, &(0x7f00000009c0)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000400)) 22:34:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6", 0x4d}], 0x1, &(0x7f0000000840)=ANY=[]}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="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", 0x1f3}], 0x1, &(0x7f0000000200)}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2973ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb264eddea60b18e16c31aa5e200000491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ae091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db376e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d59a5dd10c09716b5f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca316f8f11416e5c1bd5499636ddae25fc4970b37209cf5c0bf8e432160c258d14223baa52798e09858645773dd97e68a95310da713cff077b06000000d4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243053f7bc1f230d3bc7d", 0x1e0}], 0x1, &(0x7f0000001780)}, 0x0) 22:34:14 executing program 3: timer_create(0x2, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x77359400}, {0x0, 0xe4c}}, &(0x7f0000000000)) timer_gettime(0x0, &(0x7f0000000140)) 22:34:14 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000140)={0x7, 0x8}, 0x10) 22:34:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000200)) 22:34:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6", 0x4d}], 0x1, &(0x7f0000000840)=ANY=[]}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="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", 0x1f3}], 0x1, &(0x7f0000000200)}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x1e0}], 0x1, &(0x7f0000001780)}, 0x0) 22:34:15 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000000000009) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0xfffffffffffffead, 0x0) recvmmsg(r1, &(0x7f0000007580), 0x40000000000017c, 0x0, &(0x7f00000077c0)={0x77359400}) 22:34:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000200)) 22:34:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000140)={"6966623002000000020000000200", @ifru_map}) 22:34:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 22:34:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000200)) 22:34:17 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) io_setup(0xb7, &(0x7f00000002c0)) [ 1574.974625] bridge: RTM_NEWNEIGH with invalid state 0x0 22:34:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x2, 0x1ff, 0x4, 0x1, 0xfffffffffffffffc, 0x0, 0x4, 0xb2}, &(0x7f00000000c0)=0x20) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x602}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x20}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}}, 0x40) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) r3 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0}, &(0x7f0000000900)=0x8) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000a00)={'raw\x00', 0xf78, "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"}, &(0x7f0000000280)=0xf9c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000440)=@sack_info={r4, 0x800, 0xe86}, &(0x7f00000009c0)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000400)) 22:34:18 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) semtimedop(0x0, &(0x7f0000000000), 0xc0, &(0x7f00000000c0)={0x0, 0x989680}) 22:34:18 executing program 0: pipe(&(0x7f0000000100)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000002c0), 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) socket$can_bcm(0x1d, 0x2, 0x2) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 22:34:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20400) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 22:34:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") socket$inet(0x2b, 0x0, 0x0) 22:34:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @local, 0x0, 0x1, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000080)={0x20000000000084, @broadcast, 0x0, 0x1, "6f76660a33ffffff0000000400"}, 0x2c) 22:34:18 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) semtimedop(0x0, &(0x7f0000000000), 0xc0, &(0x7f00000000c0)={0x0, 0x989680}) 22:34:18 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) semtimedop(0x0, &(0x7f0000000000), 0xc0, &(0x7f00000000c0)={0x0, 0x989680}) 22:34:18 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x19, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="006340400000000000000000000000004440e73b73a302b891"], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) [ 1576.003202] binder: 9842 RLIMIT_NICE not set [ 1576.035809] binder_alloc: binder_alloc_mmap_handler: 9841 20001000-20004000 already mapped failed -16 [ 1576.054119] binder: BINDER_SET_CONTEXT_MGR already set [ 1576.059601] binder: 9841:9842 ioctl 40046207 0 returned -16 [ 1576.093029] binder_alloc: 9841: binder_alloc_buf, no vma [ 1576.098795] binder: 9841:9848 transaction failed 29189/-3, size 0-0 line 2973 22:34:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x2, 0x1ff, 0x4, 0x1, 0xfffffffffffffffc, 0x0, 0x4, 0xb2}, &(0x7f00000000c0)=0x20) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x602}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x20}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}}, 0x40) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) r3 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0}, &(0x7f0000000900)=0x8) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000a00)={'raw\x00', 0xf78, "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"}, &(0x7f0000000280)=0xf9c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000440)=@sack_info={r4, 0x800, 0xe86}, &(0x7f00000009c0)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000400)) [ 1576.145461] binder: undelivered TRANSACTION_ERROR: 29189 [ 1576.151380] binder: undelivered TRANSACTION_COMPLETE 22:34:19 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) semtimedop(0x0, &(0x7f0000000000), 0xc0, &(0x7f00000000c0)={0x0, 0x989680}) 22:34:20 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) io_setup(0xb7, &(0x7f00000002c0)) 22:34:20 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ntfs\x00', 0x0, 0x0) 22:34:20 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) semtimedop(0x0, &(0x7f0000000000), 0xc0, &(0x7f00000000c0)={0x0, 0x989680}) 22:34:20 executing program 0: socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000007c0)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000780)=[{0x10}], 0x10}}], 0x1, 0x80c1) 22:34:20 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) semtimedop(0x0, &(0x7f0000000000), 0xc0, &(0x7f00000000c0)={0x0, 0x989680}) 22:34:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x2, 0x1ff, 0x4, 0x1, 0xfffffffffffffffc, 0x0, 0x4, 0xb2}, &(0x7f00000000c0)=0x20) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x602}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x20}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="000228bd7000fbdbdf250f0000002c000200080008000600000008000600000000000800070003000000080009000600000008000300000000000c000100080004004e20000008000500be020000080005000800000008000600030000006000010008000b007369700008000b007369700014000300ffffffff0000000000000000000000000c0007001a00000000000000080008000200000008000800d13a000014000300fe8000000000000000000000000000bb080005000000000050000300080008000000000008000100010000000800080014000000080007004e220000080007004e240000080007004e20000014000600fe8000000000000000000000000000"], 0x1}}, 0x40) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) r3 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0}, &(0x7f0000000900)=0x8) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000a00)={'raw\x00', 0xf78, "34225a9e3f0465d5f72e307b31b7828d31ac1da47e35d5aa1d5e795386ef5bcfe81d2d90b47f0d2612468d2dc6668797ffb719728884aa34b869fa16100338e34b915d3d80cd6bbef8363844a8f10271ee4b28dd96ac6f9f62928834b74f6e3cd1f7d7517cfa83a6064e617ee39f09fc463bdffae0acc0fa80861ea15ed4d02fab1a36f6e32379a787a1484668e64b44090e8715f9ffe1ee026b9e10d612113c333f512fa07d140cbbc2f11cddde0e523d21b23fb33465d253c0abe7a10383648063306357282a4463b363eb80f794a38a4154f6d44d9bfb26031cae882e983b54dc81384c431d043157fbca5b8110519add2f22ea5f3112ee8fe19aa769efd754ff5f578f08c75bfb1eee4289012e35fbd3fa36aa5d06f02303c2d9d3ef3393f307e860c8154b920be44fc706847b5f64c455251cbe805b26291cac0eb60e2ac9e1535da93b47567687ddc0652e731337097c755279e7a8eda412929135163ccb3beda822f9b65c5a56da1779147510a2e90b993adbdd7b6ac44c4a7d7132699fb02c3d2cc5cf4caaa931198ce27b3007583f3f7cfb3d681667f3cd5890430c756842e14414c817fa885fbc2c2e1ac75868ee0c49724f4a782e6355247a3e1bff527312fddfcb3ab0fb47fa684eb18912da889ada99a5149bb32abb64e78b3704566fc5659114a04682be3bdfde183c5d97c262beca177666e76fef19c856999aeb7231db54a58635dab12d748794833f65a3fecb26a807dad8074925c73e640c6074a2c13cf03c854db0253b937e94b8a6063b443cffcca2694d1dbc10c1dbf36b6a90f814f9fed1943c0c225789085d29da28a26d527e6f2ce36352e7f7a83692a7bb7ab84fded61d20434a13c248e9e9e06bdef8a4d4bad4aa6106d4e35e2ecf7ac0194801efc2f7f212b005083221b923b4c2d7f988b5a5bf421dc5c5c7c26596c00ce8ba359f4fac9bbf5b0131589d45d88db3b32aaa82bc160c9b6becbe30ba6b07cc195598daad47f52d768557de4d54bebed94cc0ce9ca6ce387e5ca448d16cbd53402cb5e4f992a2b02b94468b6b69c4477f170ce492944ef11b4b7baec663e0d2d7d23958034ccd281b94bb4c2a25664027f946e1c25331f8ec15e770c8fa27f66b0cba3dc48841b96bc9a5615649ef5c371640a1fb3954d4cfd37039df537e624031249e34a99fcd625bb8238d54ef2926e88eb32fe375122fde07bc806a3069c84e9d5e6e6c64801df27c30c9511880a873e299f7f3337ea7b54fd249a981298aafb80a9cb0e68134472384f4977f99a42818dea400c9be2fd1137416ccf00a2d70109366257091d9fcd13edae93af490a7dab1e13dd0d697cd6d454668d244100e818599362a82ab0dd6c9caf446e448831ae4242bb928971635841c791a8e0a84f6f1e829884a6985b5e3884e67fbbc5794a8b15223e6bda1fc886caf7d8c5e7aa06ca1bfc368b873b36abb0fd62f1c50019cae27c70c431ae62f5f2804317ad7f58edb2ba1e281feef700aa293cc0a07bfe4f9296fccf16f1f1526bcdb04fd7e99fedddb176c102c6a339c9d1e95d8a619938d4d71f567fc462b5468a895b05bc340e0a36a0a956e44aabb4b91d870a326a4a79334a2e52952f0d38a8d08bd2ec093bf3386b2125f5c550d8ee581f52d19062858c0a75d27b28d14edab789876bc54ebc75853c68dfbee9cb83a43889d9cf3f6b80d68390f8f78fa54a189d367c5fbf52c51931e80b74eb125607618cbe22be6a00a0ee0dadd508ae33d48d30a7b0cf7d530c25ab8cf5938de501417c029b63406ef4d112ceb4ba4943622315ba6404371ad2518163f4261fa6231b708fc5d83ad5a2e5577a46dd6c2dbef85b52baee4a3553e919bf933831de6de7e3aa69134aa631f3f2546c0dcc7f6d4f9bfebb8779cda9b6038fa8a7eea045a1c09622c932bcd32b78bda30967c70f66812ff1de05a758d8a22497150bba8cf8ff63d8594119b561f7dde0ca5e241fce52ae0eb2de84d9f6c8b8ba93ac3e6c51ffdd0bbcc1307558583983ca88bf025b319cb4dafc7262302164a40e20417d2602729eb3860d98732ce4a7b59cd21039125fb0b605b382b5ab54058ca12d54afdb501bdee29aaf8486d5301f7334eeb26d1d57edbcc213f56045ed2e8097de270ece9200dc09460946e2ce52629e97e8427538fdca597c84ae26ac534de89c7ca0b0d887e144845f2855c86ab333e723f388d9693ae2f053c2b406e621da72373a0994fda9eccec54c71f16ad9dacf163742c8fbabcf4cda5f409ce0f44c3b22b8d679d0a9a82983c5dc06739fb7762d5bc7504eb569485a66bf595406cac8d466aafad45a766b9a87051a89955ed23a7848518b035f41d550fede9af39af4b03a40fda159cb53f0f8ba0b16615c8e343b8fbad97e47f1782f0b634d9c621c9ccccad589a21bd8d2049419fa88b9ac72e2367098fa36a6ff6767905c7eaa692a6b8caa29e95fd1e55ada513e2581b9279bd49c0f075dbbd58a5c3608fddb444183fd8fdd79c747f67099173c0948215582d40d4e766135aee8f5dc99e606c711b211b4948e90dd0d8da5b641ad5675c2f8f0603b4cfa766c6aad30dab0ba9563e226474369ebc10e0197ccb51a0657a2eefad90240a6026a4232058f4fdb1c3b18d2a6196aa0a06f9903fad634567f40ed2ceab0eb7bf9aae7b9f21619c2d2f6bd219f9b14585e9fc4bd9cb581b5b3142721893519ae5f754a2a4d5c680346b5e4e16b9c2145533429cd0cab0a50da80aee5c8676ef38157709151f9c6a70e4eda6e48ed9641737a35c214cb14abc89dbcce98db310af47af6aba925b515a29be6ba9fb1b2bfa8aecd5821ee808e78bbc87a4f78bec346aa9e056dfd7c91d3a90497915d4f7cb6140f0e16ceb8002675ee48c88c5fdbf7795b2497478d767e23d81197934c1ed4529380ab696bf63fe97162c7ba48115678519322577f0206512314cf52c5fc8f0d419abcb40faf7d02813a13f4158dd12143fec64d5cf82d666170fba51b86bf495d1084681dd7b36eb041d06062d7255e96456748bed0d31001c5a4dc056fcb2200b014a559f0f6d68f968ada7e14bc1143db93ce8ff3fcfd1dbc1f3311e873abf73b85172737197df8bded076b7e2fb284c6adf0f74583936728b6620f988747337714f1b14cd45a162aacfe56deabea299f261b95dd703f38a7a2e351aca57b8011353e7487502ae43845a310f484f99dabe32589754eb2fcb61b994402b44f54a92bdf49fac61f38bf710f9530f4d52f625bb330c4acf340b3d27a9828ae0c0d651f1ff129f9506a58ba91c9f30e3bba23ed2a13c510ab761b8cb10a29f6b142b2d157e928399225cf23d6a081d209698793ba8f53e100f001078dcb5d7441ba6b2acf857e5db04a7ebf62165135983f29aa7a7ee4f9657064e65f013fd4a2f44c9714af34a3dc0071f0f1c67bdc25cf418ad56fff64d8fcc6e9f4b63f12bdb90090bdc4e7a6dbe7e6ce6fd91442b5ddfccad4f2437232509ec747b81bedc8b68face257668670b051e9a1ee09436f01259d2ec48433917bb5b5c146a57e7097c644a7d158e19750c1eccc91b111ef95cd6d9d41cb3d351c4fd476e87438beb6aa56fd865405fd98b52d8a9cc56a24e0b692e2765839908d71ad075118ab2a97343d605f096259b1e99f03859ca3a4a7b68ac425a3c5d01afa1a6d4162a1db93ec126db88c70e915b5944b8450c494b6b0a04de9ccd13e29c71c634356a5d11770464bbab5d9cf49c88d6759c2c6df6641a2a845f3a225c1e2120b80eaa3d918ea930670aede6ad8481f3e6057b8364626a41616a585d6e0dfd4c6fe55891db08bf59a74ecf1e60300baff72976066ac8f5deda5f25e085cd39be9f6986dafc66264d8bcb5a2228420ff2a1edd6a740e2dc85bc33a769836552def11b93b441f25dae72fbb5ab328068033d5f2c6c25c3b84d49bde460f537ff50ea5055d192b2ae494d46b4925e309573fe51826bd85649b4e3319e77d265f273d13140c9dabf5b8442f5aa25fcb2a7003e5fcf2d4b9bd5fc33ddf489b0154ccf0a02b0823c5dcf50f5b85ceba18609d2b61c65c4f8777119be2f73f6daf215ed84e3890294de28ffa38bfdc09fd9ad6b194482bc5436333771067a91a831c33258007ced434856193d23f540c7e7c73dc0e8f266e0d0604a6db915a44865509296867090ae9177e9d4e5047bb9614a67558c05ee2a5543684fe55ede1f71a9e865cf6d92ad1d74ee36bf3a2a8871c45a23b3c209cc970dcd3cda61b22877a8ff069f3806ec0a53267906706870a3756e46afddf0a85a9fb4ad69494577a11fb4662f8b08fc2ece959cc32ba3df621efde22f7cb2b05f5ffd6e8469d99c4ba410f5bd2d0ed4d2246e2a4c98aa7cf0001053656831dc349247cd862ec2e0580ebb6a9646d8a9b0e65211c2f66a96cfe216eb1c21aadf1337a36ca88baeaf9ecd7859f9a8502e9de6497fff8f4d812ccabebadb86d70dfd0c506426250698baaa227ca4f62c2f970c3928072c16af4222fb8b223bc669acf599737981f7f0698e9b54eb06aba5a1f63bd334c7a600a2a908d8a3cfbcfbb9955685a1f8e6172b277f9dbfe916662eb9ff13ac82537aa7471e84913c64f6c748f84e70e29748a9927c69cef0549776c874d829c10f37aa6a8e0581229c68574bb591d263df756defe4549e41b9f868b446027d88aa75835017dddc35f5d0f20da9f4c2a4b0701920bd6668097919d6aceac8c8a6911cac3d46fecc646ef0b058e1a1d1b51b0fcecef22be61aaa233ae3044383316142495b4c1b97026c9b61fe3010f623eca1961fcc6640edb45c8d5c84e9203beade4512ccc9dc6580a67751c97a1e7661b3739f9ceffba4619768824f460f4b22b83fbae9824cd142c8059440161c91dc2bfc122cfe3ca5772438fcea51d064227df93b44b8b9affe2216bbb56b472aa19915902eec62a5639a24b938e1836298c0c49640c3207c3e4d99662b068d3e2b843ed9a01f007f80ad4de1851c44b1aa7f0fe752655c34d024f8c1352dedce0a74873d00157611d02ddf40209b954e1d40c0d54471598c6b0e3cd1042b615ba71c1e6bb5e64b6fe21245e043692fec2d22357443702871d61026a3e9c42a7bce08c4ac43e636d2517844d7d1e7123a26be853d14a109d7c305c2ee916e8cc8a90262fdc27ba69fff9a6af69bf43b99034ebf9301fbe3f39d13bb8bca0853fad83582550889f6ea3952cbe67c1513c8f251b483f301582c819529b050d575d12c7bc7fa257fc8247af2af57a5030d8627ac0d13fd4820e6848a5bdc6993dc7e14c14b72953e610add9b09603bb4fa95acce64d34a09733ab261a7751e5f0789fa526be713e5ba4dabd559d28e3232a3ee6ea63a65c35ac7e82ca3e655ff9d3ba1130daa3b3e6b08da721a339469f594cfac1e9015a3e4320d89c336c5c2947c6548674073045b70f299c83ce4b0aeb4d64f633df04723b065aa5b3d2eb44cc634d7b4b2de11607c094cd99b7b138639b2797353b1c508d33aa8c4fa68a44bf1af93ae6a91b3e2c2cf2bb908f10ef6373d2d5379da9fb09c6ff1a814eb5d99ec0a1c6e"}, &(0x7f0000000280)=0xf9c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000440)=@sack_info={r4, 0x800, 0xe86}, &(0x7f00000009c0)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000400)) 22:34:20 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ntfs\x00', 0x0, 0x0) 22:34:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000000300000057000000000000009500000000030000"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 22:34:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x6, 0x3, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f0000000280)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000340)}, 0x20) 22:34:20 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) semtimedop(0x0, &(0x7f0000000000), 0xc0, &(0x7f00000000c0)={0x0, 0x989680}) 22:34:20 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ntfs\x00', 0x0, 0x0) 22:34:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000000300000057000000000000009500000000030000"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 22:34:21 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) io_setup(0xb7, &(0x7f00000002c0)) 22:34:21 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) write$binfmt_aout(r1, &(0x7f00000004c0), 0x20) 22:34:21 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) 22:34:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000000300000057000000000000009500000000030000"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 22:34:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000000340), 0x0, 0x0, &(0x7f00000003c0)=@ax25={0x3, {"85be8d9e1b0b59"}}, 0x80) sendto$inet6(r0, &(0x7f00009a9000), 0x0, 0x0, &(0x7f000011b000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x1c) 22:34:21 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ntfs\x00', 0x0, 0x0) 22:34:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000000300000057000000000000009500000000030000"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 22:34:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000240)={"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"}) 22:34:22 executing program 3: set_mempolicy(0x1, &(0x7f0000000200), 0x98) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x0) [ 1579.644046] dccp_close: ABORT with 32 bytes unread 22:34:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x2, 0x0, [{0xd}, {0x1}]}) 22:34:22 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) write$binfmt_aout(r1, &(0x7f00000004c0), 0x20) 22:34:23 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) write$binfmt_aout(r1, &(0x7f00000004c0), 0x20) [ 1580.586767] dccp_close: ABORT with 32 bytes unread [ 1580.718246] dccp_close: ABORT with 32 bytes unread 22:34:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000140), 0x800000000008c, 0x1, &(0x7f0000000000), &(0x7f0000000080), 0x0) 22:34:24 executing program 4: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000200), 0x4) 22:34:24 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) write$binfmt_aout(r1, &(0x7f00000004c0), 0x20) [ 1581.802550] dccp_close: ABORT with 32 bytes unread 22:34:25 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(r0, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) 22:34:25 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) write$binfmt_aout(r1, &(0x7f00000004c0), 0x20) 22:34:25 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) dup2(r1, r0) 22:34:25 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, &(0x7f0000000700)=""/96, &(0x7f0000000780)=""/181, &(0x7f0000000840)=""/4096}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f0000000500)=ANY=[@ANYBLOB="4360bb02ecb6"]) 22:34:25 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f00000000c0)) 22:34:25 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) write$binfmt_aout(r1, &(0x7f00000004c0), 0x20) 22:34:25 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x1) 22:34:25 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) unshare(0x8000400) listen(r0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000140), &(0x7f0000000180), 0x8) 22:34:25 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000007340)=[{{&(0x7f0000001380)=@sco, 0x80, &(0x7f0000002440)}}], 0x1, 0x0, 0x0) 22:34:25 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)='\v', 0x1) write(r1, &(0x7f0000000200)="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", 0x1000) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0xd48, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x3, 0x0) [ 1582.787829] dccp_close: ABORT with 32 bytes unread [ 1582.795770] dccp_close: ABORT with 32 bytes unread 22:34:26 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x1) 22:34:26 executing program 2: syz_emit_ethernet(0x82, &(0x7f0000000140)={@random="9fa5ed6ebc09", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "de6867", 0x4c, 0x0, 0x0, @mcast2, @local, {[@routing={0x3c}], @gre}}}}}, &(0x7f0000000000)) 22:34:26 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) write$binfmt_aout(r1, &(0x7f00000004c0), 0x20) 22:34:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x4) recvmsg$kcm(r1, &(0x7f00000004c0)={&(0x7f0000000280)=@ipx, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000400)=""/131, 0x83}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x15, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 22:34:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x1b321427, 0x0, 0x0, "cc63847d"}, 0x0, 0x6, @offset, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:34:26 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000000)=[{}, {}], 0x2, 0xfffffffffffffffb) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)={0xffffffff80000009}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000021ff4)={0x2001}) 22:34:26 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x1) 22:34:26 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x8000008010500c, &(0x7f0000000080)) 22:34:26 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0xfffffffffffffffc, @empty, 0x1}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x190, &(0x7f0000000100)={@local, @link_local={0x12, 0x80, 0xc2, 0x0, 0xe000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x74, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 1583.841437] dccp_close: ABORT with 32 bytes unread 22:34:27 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r0, r1, &(0x7f00000000c0), 0x1) 22:34:27 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x1) 22:34:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x200000000080002, 0x0) connect$netlink(r1, &(0x7f00000000c0), 0x9) 22:34:27 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) pipe2(&(0x7f0000000540), 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000011fd2), 0xffffffee) read(0xffffffffffffffff, &(0x7f0000000000)=""/126, 0xfffffeab) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nfc, 0x20000080, &(0x7f00000000c0), 0x23b, &(0x7f0000000100)}, 0x0) sendmmsg(r0, &(0x7f0000002c40)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x40000c4}}, {{&(0x7f0000001240)=@can, 0x80, &(0x7f00000027c0), 0x0, &(0x7f0000002840)}}], 0x2, 0x20000041) 22:34:27 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0xfffffffffffffffc, @empty, 0x1}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x190, &(0x7f0000000100)={@local, @link_local={0x12, 0x80, 0xc2, 0x0, 0xe000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x74, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 22:34:27 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) 22:34:27 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000000c0), &(0x7f0000000040)=0x2) 22:34:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x96a}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 22:34:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000140)=""/227, &(0x7f0000000000)=0xe3) 22:34:28 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) 22:34:28 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0xfffffffffffffffc, @empty, 0x1}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x190, &(0x7f0000000100)={@local, @link_local={0x12, 0x80, 0xc2, 0x0, 0xe000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x74, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 22:34:28 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) 22:34:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10bc}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1e4, &(0x7f000000cf3d)=""/195}, 0x48) 22:34:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0x11, 0xfffffffffffffffe) 22:34:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000600)={&(0x7f0000000380), 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=ANY=[]}}, 0x0) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000000000), 0x39968ec25a92be5, 0x0, &(0x7f0000000340)={0x0, r2+10000000}) 22:34:29 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) 22:34:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9f) 22:34:29 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0xfffffffffffffffc, @empty, 0x1}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x190, &(0x7f0000000100)={@local, @link_local={0x12, 0x80, 0xc2, 0x0, 0xe000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x74, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 22:34:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0x11, 0xfffffffffffffffe) 22:34:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x5, &(0x7f0000013ff4)={@local, @broadcast, @multicast2}, 0xc) close(r3) dup3(r1, r2, 0x0) 22:34:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @loopback={0xfec0000000000000}}], 0x1c) 22:34:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000540)={0xec4, 0x4, 0x1, 0x319, 0x0, 0x0, {}, [@generic="92d2ea38a4c31fb64f01e20dedc75288d88af602ada4f939d26f87eb42d28a8c6870388b1ac183955d08581d316ccfbd5054c4f9a4a97bf96feddc0d13659bab2f5d2237176ee0d433cb161ae2a7b49b6dbaedd911148297c04eeb33be7ff80c2daf57103ca22814426e942be63e9e101338b1177228812f59cacc8c22876108185ea4240eaa133d08ffd34f8550ad98930dfce1d48dbd60018ba2ab0fb8d8e6f8789c4847676afcb522e4a908c6c916fe9a7969c22cd4ec83a6ff4a262743140aa14adeec8ee6008ac5a6203cee5c48395852cdfa94964b90395e168ec6d12726b8021256d7af82d145472d11e86d268dfb61f9921587ef44ff27d1a248ed95108ab511437f571c4346f8b7173ff293ffa5e47f88a783551acdf2dda6febfdd8df27f45058b91ec5a5961243d01e49593f1dcaf2bacd0c958ac67ba9eea89f3a168d9c60f5012260abeec9d5680fcb515d9510a753ef62bcdc75a88066fdd6ee58d1256280a21afbf9cf113e54575d5ac1907103368ef783716e8af3716d512276fae0e8b8c33f861037328ba2d868309d01c2afe0fb763fd4be29379ad96d9bfbe8d710181b855caafa0d2f6e2da259206ac7b3d6ccfd1aaa58093ba49e2f331608e92ba7dea349c36e90ef63c677e9679a48ef073ab6c03bcba5b2821baa4ce3e44194e7ec491620cbf9cd3f62087ea159b94c9812cfc2951a348c99678990314f4676a4adf1089a0acb46959d6dc94e89d9769a0b88e59387f1753d7ee843f96400568dd7da19becc829994271eb82d2b99970a40d50346f6806621e66b39960ddcbb0911944b1a249df2911df016d12d4ee0855b1a0c479739f5bf5698e88ff12f5cd94f4452cafd4474f59f8b6f8dc90bffa2143f31e468833e66fd2dd46e4a521d2b7fd4d809034191b07d32567ec6953b80686a2e63d10878e56d8b5e02c083399dfe3ea2e1465c43b2e480494ac979e85841979a4b6e35f52eeef08d5ea17e81d6580113f3fd167d2595af62ce27701ba3cad43fe68c30c95574580dc3b9db23904b1b36bd60c40acd6b94db2cb2018a60bdec61d04b8ce54acdc18ff865de3fb337de11e0efaab0e92ac76347c7db7933f3662b688ebd3dcac6ee07edec78a2650a14354ff58bb06b01f27dc92633b99ff290ddbf90356f06b6a98a484e410712026df967b9c7aeed044f3aefa5970e137815d44d973ec2817a7ef8b2223176d6071f5e6bc308bdf4e8869346d7f9a9d51e90f121f8d7b450f3686a97822954b8c0e9e4c806ac635ca0565cf2293d0cea28056f9e84ad204a5fa748e41b378a4ca2c9160d2db67088a0bee8f32367d728f0ab1b1889c6c34199c2e91a703bfa8a733d81695c9c8a4c8c49b22ddfb4a500dddb82827ee087da76b8265daf1038eed350e4672907d391bdb4e50f9659bc2f067affe4e6a86ed43b0790b3f3c21995f61a975bdd7afb12fd16f1fac029b4fca0528879fa1b5f5f186ded7c30f38347e73d299a097e110442a0459236cb8fdd1bca4ff0e5b80ddc055ee6621abb2b95e908b1a9a95d74d10f254ad3f18ae929d1c4f303ac4661067694808a361c4bac0470afdf18edd46fef43bd829ba8db825eeca2d65d48462cdd2c7007572e7771af285fcdb4826beb7fab8586212923959dd420db587cde49b7d9ec6acee4362e8e732f843c774e4e3a66887632fbbcd566af00ad472375c711994eea128041267d4366186d0ebc62dd0950a2167fee1ec9b521e9ec9af3876a60b7fc8ffcd024e5a5e495c41091051cdd36ecf2eaa0914901c4c57f91fd311d1bc7a582cfe7aa6da96c46413a5b436474425a3ddc2a6b2d8055f591c2a9ea037a75a36951f00d0dc44675807740e4fe7b2c14fc4c975e2c2723a5dac2d3955c5073ff6d6a5bcaf85287b0c4e0857970d07b9863952be9824ad90d268ea832929f1db0b2314e1107f3b5d2be5d3f9bdde9dc5855af503f023fe93e9c46a8ab4df7219a0b3e0dd596842c98521da3482f5af5963b00ce6a128cd7eff323892284f9f3d3d7383b3603874beaa2f759d298e2c99201dcf7be3452c0b6c2ff08b8cd3328aab7b9c1b3f4b51ad3b5f5185e5da4e016d3cc555fc76e755ee0216fafcb3790d2db7b28aef8ae8d38964fe7a3edc752d1398cd7083a55446932f45ae0bc65c152147d27536a5f0ee27be01a9df0060eeb1d69e8e84578c1f60d048be5165d9ec28638569d98bef9b2921c1f3633c5a845581e62dde89046c5661841c7ad14c8db35252b7aaf009e4cadae54914a41500a5929896245f8476e5923c4b07101946f6a8d2b11f419a6b68821a195599489ddea673dee63806dbffe0dbc47f9cb561d5be8f7476c2bd9e2acad4afb4b839968658b1b199fd68512506fe9b8a715cd00516696a772d436814d67f49847dfdde56eb0521cfaf69ae831040dd077296cffbe4d790c3ee431d9a4976ef80c8ac5b453833c20a0978b681bfc21f58acdac37355b3e0488172c29d15c0cef5b50bdc1fbff00b6832989d5a574999f7dca2221c57fbb658b69e970e08142955734dbf44dd1528e026b0c5615f1b73c373ee0116b5e90563bbb913f04c96758ee76ffb53264472052ca98d64d95a38996ebb2283228334873cd261ad5f72d5e94d3f1bbb5e5b6747c63c61deeaaef71ad01e6e2da40d3e71bb23e8898a4773934b36bc24b94f858a25a1f3889320bb51fcf37f33fda643bb2ba05fe273ef2aab325e04259f337137e8fc1a4b57032a74bcf8306c2c146036c27874a02d5d96a9912be30a57d4018e25bd16d1fe5aa972765909026acd15a10b0d95945609febba5381c29f0e8c7b4c1812ce105d32acef3e24c0f26168d2a4cd3fed85cf4451508063e737f3c5509150071f5d6a7e81d94f3484fa3735044dcf142cdd0f572282376c23febd2dffc84c20ac7fe94a1fd88fef93ae1f9547331d4eb24b3e4004e11755c3ddc0ae57c4a10a7150646932908f49cb206b134fdedff33f2635398140e9ccebb519307dadc836690f30e7d9c456261638ed4910c38b5641fdf938ef77abed045cc339296fdda84b9d14999d86d385f20aa23281079c1ca14498683f7ab814800192a85cdbf97f6c1678f69fcf8bf11567756de6240cdc7f531a118ce8abd9ec304c239c0ba385e07dc7964a6c2d8228cdd08f44328902698eb18af42bb1337af7549b44ea7e60d766f1a899b70060ddbb9655e8a7160acf7b6b488e3088968a4c0d7b08a929df905d7f87eb671d90b55ddeab3824c7e1548741f2c661b73493455c54200ae8a74530eadfde5bff371a7167b95cd3fa15c543ded1469a9e343326da3035eece856abe7d23cad28d5e8b1f1bd5367ee0daebdd5d43c4935e4145ca3111967958a598b3bfd4a75b730b825b607ebbd7874926ea41d64f0e904a73e79b6b4b8bdfd17c33b525702e67cd5852ed2964d4f11cad05047d88048688b86641c2854ba0726a36f821ff1b3cd056b844eb2c19f204556333d79b73c137b70b2de9ea59ea1abb1a428bbe8edf9ea43d04333f4e3a3c2e84e500cb0dd7ffcdbdb63931ae41c18b9b8a669ab363a473456b904dfee07c9816599c5bbf9752bac0e2a9c47868cac04fae02945dc38f595b9210e7203073e26626da10fe254e3632adf79d93f634f14a21d92a2bf2476b3016a664e0e431eca5d0d69a31ddb1d628fde2f574f6c83612868bc074bf6f36948facd4f32ebc0b29f2ce845b4674868ee46c6696860028465bef2d03c7e34b7cff456f658d8582a81ad256eeb7a70a3f89503707f833c9002461beceee33e8837ce2ae68ca922caa83ba1697743bab190144ee15ef726d116e370e075e51b913899191554eef989f608962e8d818856ff8b288f4505b13964b0d9bf1a9d770a4444ebd65b03c18b45332036a7bd3fb67662da31cf685c9432e82879e83d9fa6fe03730cdcaf3162403c9e152d7e3b605fdb86c477e5c83011ce95bd7b0bcba303ed8cdd154e82dda513afb4027afbfa58f2e1c9ab610e1ba0c71464e704e1c06b1e22a26966fb3a2c51604db6f6d4ebfcb5b80d341bb98de4e7a8d9a92bb6d6c7ee68a1b8fb633a16b14bc490b49ab341f88560ed2bf098aa1ee3591ebfbc2653a2c913e77da977a491240d4485b2897d12f50480cc2c67d77e92e5625d22861e8e624312dbd77a7e17afc4d03115ac2b3a2c17cfe254099de4e9c93e60f4ac6ee47b3def0cb5fca5532da5c48a41bea35200aea0ae7a3487417e4e5f45a73e5eeb48a104d7735657c8a0c3c3c1dcf0c1f9fca9d472c7fdde9d3507b27c436e890caf2a429938acdb0a6870e274c304c226582e130253a0e45f2d51e232eabfae129d26e4bd3bfb6d8a86d1d1f77b7e82a1922b7fc000270661fb9caeecbecc3d8be7c56d6d4a5d6bac78f1e3e4dfbc23fe3907be8220b4e196fd9688fd2b2ba50094a715fd9d1e27a9a3a14ed5d7c5016336ef2d65005e1a3ff627fd864953d5506b89682b5253054c2ec5ae0123e605cc7b087736914c943634e332ba39b3f3e36003479f9689744021b0c07fbfb1654ee6b2b0953cffe23b1efbbac39b5da7f98a5f029095f436852a9d3186c9e3f2354de39ef2911bba98246924f84211b2fa485887f8d8fbe1adb06ac8cfe99fd4625bc7244068769c72b58ea6024a13beebdf8952f63c6f387f06ac4a6c2ed482d8ee0d21686b4e904cebde55fd06fb9ddc3cad1d0c8c4aa97b8ebbd36b89ea4ad6a2e32b96f6a0ab4649a06f4801bfc26d77ed2f414b465a2697a35aeda3342e17bdb62dc9017d459326612e838adec0970b15b6efe560f07fab2a15c35d8b072cc40c8cdd2eaeedbd671fac1a79dab38d414b3daf42a572caf4f8a2f980a146b61a16eb7746f21a19b016c98fc28e05276fe46f7271bd9df584ead907a63669acf1951f002d7b711c1acbdb775686a0cdef9fad14cf52b12effafaf5577dd562d5a788af228401319df485deead1c85bc493461476935acdea668efd682bf24a8fec925b35fb079749212c7eb56072e37a66da2fbbbe68d4c3785c0bbaf754eeb03ae6ca700d9542248440c3f189db8fe15dd1ad76511a2bef2b06997bcaa4e9e8bdc5b9741138b27caed017aaae8d59277a6ba9fed4d694c0a0d614b39c2b8bf164c60f63e29e38f2d49209d5b2d41de42ff506576dd87ae0309d5f2884d0519c61f170a90cac01ed18e5cff820b9da452a9c9c8d89b38738f38162899fb7b46b9c00c3ed649066d66a2e560c5bd2d2d7c878336d4b19f930b94faa94ce68d3f2e2d678f2752549b8b0ce704324b37fe530693bc1f552514be"]}, 0xec4}}, 0x0) 22:34:29 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) 22:34:29 executing program 1: r0 = socket(0x10, 0x20000000802, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004900)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[]}}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") write(r0, &(0x7f0000000000)="240000001a0025f00018000400edfc0e8000000000000000000000000800010048050000", 0x24) 22:34:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0x11, 0xfffffffffffffffe) [ 1586.814185] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor2'. 22:34:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sysinfo(&(0x7f00000000c0)=""/96) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) 22:34:30 executing program 1: r0 = socket(0x10, 0x20000000802, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004900)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[]}}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") write(r0, &(0x7f0000000000)="240000001a0025f00018000400edfc0e8000000000000000000000000800010048050000", 0x24) 22:34:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000540)={0xec4, 0x4, 0x1, 0x319, 0x0, 0x0, {}, [@generic="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"]}, 0xec4}}, 0x0) 22:34:30 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast1, @local}, 0xc) 22:34:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0x11, 0xfffffffffffffffe) [ 1587.555372] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor2'. 22:34:30 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20400) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x4008744b, &(0x7f0000003000)=""/174) 22:34:30 executing program 1: r0 = socket(0x10, 0x20000000802, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004900)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[]}}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") write(r0, &(0x7f0000000000)="240000001a0025f00018000400edfc0e8000000000000000000000000800010048050000", 0x24) 22:34:30 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) recvmmsg(0xffffffffffffffff, &(0x7f0000007f40)=[{{&(0x7f0000000000)=@rc, 0x80, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/135, 0x87}], 0x1, &(0x7f0000002580)=""/95, 0x5f}}], 0x1, 0x0, &(0x7f00000081c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001]}) shmctl$SHM_UNLOCK(r0, 0xc) 22:34:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000540)={0xec4, 0x4, 0x1, 0x319, 0x0, 0x0, {}, [@generic="92d2ea38a4c31fb64f01e20dedc75288d88af602ada4f939d26f87eb42d28a8c6870388b1ac183955d08581d316ccfbd5054c4f9a4a97bf96feddc0d13659bab2f5d2237176ee0d433cb161ae2a7b49b6dbaedd911148297c04eeb33be7ff80c2daf57103ca22814426e942be63e9e101338b1177228812f59cacc8c22876108185ea4240eaa133d08ffd34f8550ad98930dfce1d48dbd60018ba2ab0fb8d8e6f8789c4847676afcb522e4a908c6c916fe9a7969c22cd4ec83a6ff4a262743140aa14adeec8ee6008ac5a6203cee5c48395852cdfa94964b90395e168ec6d12726b8021256d7af82d145472d11e86d268dfb61f9921587ef44ff27d1a248ed95108ab511437f571c4346f8b7173ff293ffa5e47f88a783551acdf2dda6febfdd8df27f45058b91ec5a5961243d01e49593f1dcaf2bacd0c958ac67ba9eea89f3a168d9c60f5012260abeec9d5680fcb515d9510a753ef62bcdc75a88066fdd6ee58d1256280a21afbf9cf113e54575d5ac1907103368ef783716e8af3716d512276fae0e8b8c33f861037328ba2d868309d01c2afe0fb763fd4be29379ad96d9bfbe8d710181b855caafa0d2f6e2da259206ac7b3d6ccfd1aaa58093ba49e2f331608e92ba7dea349c36e90ef63c677e9679a48ef073ab6c03bcba5b2821baa4ce3e44194e7ec491620cbf9cd3f62087ea159b94c9812cfc2951a348c99678990314f4676a4adf1089a0acb46959d6dc94e89d9769a0b88e59387f1753d7ee843f96400568dd7da19becc829994271eb82d2b99970a40d50346f6806621e66b39960ddcbb0911944b1a249df2911df016d12d4ee0855b1a0c479739f5bf5698e88ff12f5cd94f4452cafd4474f59f8b6f8dc90bffa2143f31e468833e66fd2dd46e4a521d2b7fd4d809034191b07d32567ec6953b80686a2e63d10878e56d8b5e02c083399dfe3ea2e1465c43b2e480494ac979e85841979a4b6e35f52eeef08d5ea17e81d6580113f3fd167d2595af62ce27701ba3cad43fe68c30c95574580dc3b9db23904b1b36bd60c40acd6b94db2cb2018a60bdec61d04b8ce54acdc18ff865de3fb337de11e0efaab0e92ac76347c7db7933f3662b688ebd3dcac6ee07edec78a2650a14354ff58bb06b01f27dc92633b99ff290ddbf90356f06b6a98a484e410712026df967b9c7aeed044f3aefa5970e137815d44d973ec2817a7ef8b2223176d6071f5e6bc308bdf4e8869346d7f9a9d51e90f121f8d7b450f3686a97822954b8c0e9e4c806ac635ca0565cf2293d0cea28056f9e84ad204a5fa748e41b378a4ca2c9160d2db67088a0bee8f32367d728f0ab1b1889c6c34199c2e91a703bfa8a733d81695c9c8a4c8c49b22ddfb4a500dddb82827ee087da76b8265daf1038eed350e4672907d391bdb4e50f9659bc2f067affe4e6a86ed43b0790b3f3c21995f61a975bdd7afb12fd16f1fac029b4fca0528879fa1b5f5f186ded7c30f38347e73d299a097e110442a0459236cb8fdd1bca4ff0e5b80ddc055ee6621abb2b95e908b1a9a95d74d10f254ad3f18ae929d1c4f303ac4661067694808a361c4bac0470afdf18edd46fef43bd829ba8db825eeca2d65d48462cdd2c7007572e7771af285fcdb4826beb7fab8586212923959dd420db587cde49b7d9ec6acee4362e8e732f843c774e4e3a66887632fbbcd566af00ad472375c711994eea128041267d4366186d0ebc62dd0950a2167fee1ec9b521e9ec9af3876a60b7fc8ffcd024e5a5e495c41091051cdd36ecf2eaa0914901c4c57f91fd311d1bc7a582cfe7aa6da96c46413a5b436474425a3ddc2a6b2d8055f591c2a9ea037a75a36951f00d0dc44675807740e4fe7b2c14fc4c975e2c2723a5dac2d3955c5073ff6d6a5bcaf85287b0c4e0857970d07b9863952be9824ad90d268ea832929f1db0b2314e1107f3b5d2be5d3f9bdde9dc5855af503f023fe93e9c46a8ab4df7219a0b3e0dd596842c98521da3482f5af5963b00ce6a128cd7eff323892284f9f3d3d7383b3603874beaa2f759d298e2c99201dcf7be3452c0b6c2ff08b8cd3328aab7b9c1b3f4b51ad3b5f5185e5da4e016d3cc555fc76e755ee0216fafcb3790d2db7b28aef8ae8d38964fe7a3edc752d1398cd7083a55446932f45ae0bc65c152147d27536a5f0ee27be01a9df0060eeb1d69e8e84578c1f60d048be5165d9ec28638569d98bef9b2921c1f3633c5a845581e62dde89046c5661841c7ad14c8db35252b7aaf009e4cadae54914a41500a5929896245f8476e5923c4b07101946f6a8d2b11f419a6b68821a195599489ddea673dee63806dbffe0dbc47f9cb561d5be8f7476c2bd9e2acad4afb4b839968658b1b199fd68512506fe9b8a715cd00516696a772d436814d67f49847dfdde56eb0521cfaf69ae831040dd077296cffbe4d790c3ee431d9a4976ef80c8ac5b453833c20a0978b681bfc21f58acdac37355b3e0488172c29d15c0cef5b50bdc1fbff00b6832989d5a574999f7dca2221c57fbb658b69e970e08142955734dbf44dd1528e026b0c5615f1b73c373ee0116b5e90563bbb913f04c96758ee76ffb53264472052ca98d64d95a38996ebb2283228334873cd261ad5f72d5e94d3f1bbb5e5b6747c63c61deeaaef71ad01e6e2da40d3e71bb23e8898a4773934b36bc24b94f858a25a1f3889320bb51fcf37f33fda643bb2ba05fe273ef2aab325e04259f337137e8fc1a4b57032a74bcf8306c2c146036c27874a02d5d96a9912be30a57d4018e25bd16d1fe5aa972765909026acd15a10b0d95945609febba5381c29f0e8c7b4c1812ce105d32acef3e24c0f26168d2a4cd3fed85cf4451508063e737f3c5509150071f5d6a7e81d94f3484fa3735044dcf142cdd0f572282376c23febd2dffc84c20ac7fe94a1fd88fef93ae1f9547331d4eb24b3e4004e11755c3ddc0ae57c4a10a7150646932908f49cb206b134fdedff33f2635398140e9ccebb519307dadc836690f30e7d9c456261638ed4910c38b5641fdf938ef77abed045cc339296fdda84b9d14999d86d385f20aa23281079c1ca14498683f7ab814800192a85cdbf97f6c1678f69fcf8bf11567756de6240cdc7f531a118ce8abd9ec304c239c0ba385e07dc7964a6c2d8228cdd08f44328902698eb18af42bb1337af7549b44ea7e60d766f1a899b70060ddbb9655e8a7160acf7b6b488e3088968a4c0d7b08a929df905d7f87eb671d90b55ddeab3824c7e1548741f2c661b73493455c54200ae8a74530eadfde5bff371a7167b95cd3fa15c543ded1469a9e343326da3035eece856abe7d23cad28d5e8b1f1bd5367ee0daebdd5d43c4935e4145ca3111967958a598b3bfd4a75b730b825b607ebbd7874926ea41d64f0e904a73e79b6b4b8bdfd17c33b525702e67cd5852ed2964d4f11cad05047d88048688b86641c2854ba0726a36f821ff1b3cd056b844eb2c19f204556333d79b73c137b70b2de9ea59ea1abb1a428bbe8edf9ea43d04333f4e3a3c2e84e500cb0dd7ffcdbdb63931ae41c18b9b8a669ab363a473456b904dfee07c9816599c5bbf9752bac0e2a9c47868cac04fae02945dc38f595b9210e7203073e26626da10fe254e3632adf79d93f634f14a21d92a2bf2476b3016a664e0e431eca5d0d69a31ddb1d628fde2f574f6c83612868bc074bf6f36948facd4f32ebc0b29f2ce845b4674868ee46c6696860028465bef2d03c7e34b7cff456f658d8582a81ad256eeb7a70a3f89503707f833c9002461beceee33e8837ce2ae68ca922caa83ba1697743bab190144ee15ef726d116e370e075e51b913899191554eef989f608962e8d818856ff8b288f4505b13964b0d9bf1a9d770a4444ebd65b03c18b45332036a7bd3fb67662da31cf685c9432e82879e83d9fa6fe03730cdcaf3162403c9e152d7e3b605fdb86c477e5c83011ce95bd7b0bcba303ed8cdd154e82dda513afb4027afbfa58f2e1c9ab610e1ba0c71464e704e1c06b1e22a26966fb3a2c51604db6f6d4ebfcb5b80d341bb98de4e7a8d9a92bb6d6c7ee68a1b8fb633a16b14bc490b49ab341f88560ed2bf098aa1ee3591ebfbc2653a2c913e77da977a491240d4485b2897d12f50480cc2c67d77e92e5625d22861e8e624312dbd77a7e17afc4d03115ac2b3a2c17cfe254099de4e9c93e60f4ac6ee47b3def0cb5fca5532da5c48a41bea35200aea0ae7a3487417e4e5f45a73e5eeb48a104d7735657c8a0c3c3c1dcf0c1f9fca9d472c7fdde9d3507b27c436e890caf2a429938acdb0a6870e274c304c226582e130253a0e45f2d51e232eabfae129d26e4bd3bfb6d8a86d1d1f77b7e82a1922b7fc000270661fb9caeecbecc3d8be7c56d6d4a5d6bac78f1e3e4dfbc23fe3907be8220b4e196fd9688fd2b2ba50094a715fd9d1e27a9a3a14ed5d7c5016336ef2d65005e1a3ff627fd864953d5506b89682b5253054c2ec5ae0123e605cc7b087736914c943634e332ba39b3f3e36003479f9689744021b0c07fbfb1654ee6b2b0953cffe23b1efbbac39b5da7f98a5f029095f436852a9d3186c9e3f2354de39ef2911bba98246924f84211b2fa485887f8d8fbe1adb06ac8cfe99fd4625bc7244068769c72b58ea6024a13beebdf8952f63c6f387f06ac4a6c2ed482d8ee0d21686b4e904cebde55fd06fb9ddc3cad1d0c8c4aa97b8ebbd36b89ea4ad6a2e32b96f6a0ab4649a06f4801bfc26d77ed2f414b465a2697a35aeda3342e17bdb62dc9017d459326612e838adec0970b15b6efe560f07fab2a15c35d8b072cc40c8cdd2eaeedbd671fac1a79dab38d414b3daf42a572caf4f8a2f980a146b61a16eb7746f21a19b016c98fc28e05276fe46f7271bd9df584ead907a63669acf1951f002d7b711c1acbdb775686a0cdef9fad14cf52b12effafaf5577dd562d5a788af228401319df485deead1c85bc493461476935acdea668efd682bf24a8fec925b35fb079749212c7eb56072e37a66da2fbbbe68d4c3785c0bbaf754eeb03ae6ca700d9542248440c3f189db8fe15dd1ad76511a2bef2b06997bcaa4e9e8bdc5b9741138b27caed017aaae8d59277a6ba9fed4d694c0a0d614b39c2b8bf164c60f63e29e38f2d49209d5b2d41de42ff506576dd87ae0309d5f2884d0519c61f170a90cac01ed18e5cff820b9da452a9c9c8d89b38738f38162899fb7b46b9c00c3ed649066d66a2e560c5bd2d2d7c878336d4b19f930b94faa94ce68d3f2e2d678f2752549b8b0ce704324b37fe530693bc1f552514be"]}, 0xec4}}, 0x0) 22:34:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x200000000000004c}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x80ffff, 0x201a7fd7, 0xa, 0xa, 0xff00}]}, &(0x7f0000000000)="1d4e4cc000", 0x20000, 0xffe3, &(0x7f00001a7f05)=""/251}, 0x48) 22:34:31 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000004300)={&(0x7f0000000180), 0xc, &(0x7f00000042c0)={&(0x7f0000004340)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x8, 0x16, [{0x4}]}]}, 0x30}}, 0x0) 22:34:31 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) recvmmsg(0xffffffffffffffff, &(0x7f0000007f40)=[{{&(0x7f0000000000)=@rc, 0x80, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/135, 0x87}], 0x1, &(0x7f0000002580)=""/95, 0x5f}}], 0x1, 0x0, &(0x7f00000081c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001]}) shmctl$SHM_UNLOCK(r0, 0xc) [ 1588.376144] A link change request failed with some changes committed already. Interface bond_slave_1 may have been left with an inconsistent configuration, please check. 22:34:31 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6}, 0x2c) 22:34:31 executing program 1: r0 = socket(0x10, 0x20000000802, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004900)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[]}}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") write(r0, &(0x7f0000000000)="240000001a0025f00018000400edfc0e8000000000000000000000000800010048050000", 0x24) 22:34:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000540)={0xec4, 0x4, 0x1, 0x319, 0x0, 0x0, {}, [@generic="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"]}, 0xec4}}, 0x0) 22:34:31 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) recvmmsg(0xffffffffffffffff, &(0x7f0000007f40)=[{{&(0x7f0000000000)=@rc, 0x80, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/135, 0x87}], 0x1, &(0x7f0000002580)=""/95, 0x5f}}], 0x1, 0x0, &(0x7f00000081c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001]}) shmctl$SHM_UNLOCK(r0, 0xc) 22:34:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x5, 0xf0ffff00000005}}, @IFA_LOCAL={0x14, 0x2, @local={0xfe, 0x80, [0xffffffffa0010000]}}]}, 0x179}}, 0x0) 22:34:31 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x0) keyctl$get_security(0x11, r0, &(0x7f0000000280)=""/4096, 0x1000) [ 1588.868442] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor2'. 22:34:32 executing program 3: r0 = socket(0x10, 0x3, 0x0) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in=@dev, @in=@remote}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000600)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@loopback, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f00000008c0)=0xe8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000002c0), 0x12) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="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") sendfile(r0, r3, &(0x7f0000000100), 0x80000002) 22:34:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000480)=0x10, 0x260) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") close(r0) 22:34:32 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) recvmmsg(0xffffffffffffffff, &(0x7f0000007f40)=[{{&(0x7f0000000000)=@rc, 0x80, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/135, 0x87}], 0x1, &(0x7f0000002580)=""/95, 0x5f}}], 0x1, 0x0, &(0x7f00000081c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001]}) shmctl$SHM_UNLOCK(r0, 0xc) 22:34:32 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_pwait(r0, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000480)={0x2001}) 22:34:32 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'brod%e\x00\x00d\x00', 0x20, 0x1, 0x388, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, &(0x7f0000000040), &(0x7f0000001200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'syz_tun\x00', 'bj\x00G\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2a8, 0x2a8, 0x2f8, [@bpf0={"6270660000000000000000000000000000000000000000000000000000000001", 0x210, {{0x5}}}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x400) 22:34:32 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000200)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x201000, &(0x7f00000002c0)) unshare(0x28020400) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00') 22:34:32 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x0) keyctl$get_security(0x11, r0, &(0x7f0000000280)=""/4096, 0x1000) 22:34:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sync_file_range(r0, 0x0, 0x0, 0x6) 22:34:33 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x8132, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) modify_ldt$read_default(0x2, &(0x7f0000000180)=""/54, 0x36) 22:34:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f0000000780)=0x30101, 0x2b428a52) 22:34:33 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc), 0x4) 22:34:33 executing program 3: r0 = socket(0x10, 0x3, 0x0) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in=@dev, @in=@remote}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000600)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@loopback, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f00000008c0)=0xe8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000002c0), 0x12) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="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") sendfile(r0, r3, &(0x7f0000000100), 0x80000002) 22:34:33 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x0) keyctl$get_security(0x11, r0, &(0x7f0000000280)=""/4096, 0x1000) 22:34:33 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005c40)=[{&(0x7f0000005900)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005b00)=[{&(0x7f0000006000)="6c7ee2d2fadcbababa082fbd8e28bf87bb4b73637f8e20ab81794a4737b6c0ca", 0x20}], 0x1, &(0x7f0000005bc0)}], 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 22:34:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 22:34:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x80000034c6) poll(&(0x7f0000000080)=[{r1}], 0x1, 0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000069cff4)={0x4}) [ 1590.833529] binder: 10249:10250 transaction failed 29201/-22, size 0--4991434267148779924 line 2973 22:34:34 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x0) keyctl$get_security(0x11, r0, &(0x7f0000000280)=""/4096, 0x1000) [ 1590.969249] binder_alloc: binder_alloc_mmap_handler: 10249 20001000-20004000 already mapped failed -16 22:34:34 executing program 4: unshare(0x20400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) [ 1591.072414] binder: undelivered TRANSACTION_ERROR: 29201 [ 1591.076965] binder_alloc: 10249: binder_alloc_buf, no vma [ 1591.083756] binder: 10249:10250 transaction failed 29189/-3, size 0--4991434267148779924 line 2973 [ 1591.163571] binder: undelivered TRANSACTION_ERROR: 29189 22:34:34 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x3e6}], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/dev_mcast\x00') preadv(r0, &(0x7f0000000480), 0x100000000000010d, 0x0) 22:34:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmsg$unix(r1, &(0x7f0000000d00)={&(0x7f00000002c0)=@abs, 0x6e, &(0x7f0000000600), 0x0, &(0x7f0000000bc0)}, 0x8000) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)) 22:34:34 executing program 1: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0x4, 0x4}], 0x18) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000080)}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) 22:34:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in=@dev, @in=@remote}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000600)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@loopback, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f00000008c0)=0xe8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000002c0), 0x12) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="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") sendfile(r0, r3, &(0x7f0000000100), 0x80000002) 22:34:34 executing program 4: r0 = socket(0x2, 0x3, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) shutdown(r0, 0x0) 22:34:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000240)=0x5d, 0x11) 22:34:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000000)) 22:34:35 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x3e6}], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/dev_mcast\x00') preadv(r0, &(0x7f0000000480), 0x100000000000010d, 0x0) 22:34:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001240)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@local, 0x0, 0x3c}, 0x0, @in6}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 22:34:35 executing program 4: r0 = inotify_init1(0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0xbe}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0x12000017) 22:34:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x5, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) 22:34:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5c2d0240316285717070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x3) 22:34:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in=@dev, @in=@remote}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000600)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@loopback, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f00000008c0)=0xe8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000002c0), 0x12) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="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") sendfile(r0, r3, &(0x7f0000000100), 0x80000002) 22:34:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") set_mempolicy(0x1, &(0x7f0000000180), 0x81) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a89d78dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e07000000000000007d656f") sendfile(r1, r2, &(0x7f0000000000), 0x80000002) 22:34:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001240)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@local, 0x0, 0x3c}, 0x0, @in6}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 22:34:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) close(r1) 22:34:36 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x3e6}], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/dev_mcast\x00') preadv(r0, &(0x7f0000000480), 0x100000000000010d, 0x0) 22:34:36 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='smaps_rollup\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000003) 22:34:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001240)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@local, 0x0, 0x3c}, 0x0, @in6}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 22:34:36 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000080)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e280000000b0a43ba5d8060000000060000000029ec2400020cd37ed01cc0730ec279b2fcbf4042d1", 0x4c}], 0x1}, 0x0) 22:34:36 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x3e6}], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/dev_mcast\x00') preadv(r0, &(0x7f0000000480), 0x100000000000010d, 0x0) [ 1594.078482] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 22:34:37 executing program 0: pipe2(&(0x7f0000f61000)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 22:34:37 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) pivot_root(&(0x7f0000000040)='./file0/../file0/file0\x00', &(0x7f0000000080)='./file0\x00') 22:34:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 22:34:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001240)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@local, 0x0, 0x3c}, 0x0, @in6}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 22:34:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bcsh0\x00', 0x1}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 22:34:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r2}}, 0x10) 22:34:37 executing program 0: futex(&(0x7f0000000040), 0x5, 0x0, 0x0, &(0x7f0000000000), 0x0) 22:34:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000780)={0x4c, 0x0, &(0x7f0000000600)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x10, &(0x7f0000000580)=[@ptr={0x70742a85, 0x0, &(0x7f0000000540), 0x1}], &(0x7f00000005c0)=[0x0, 0x18]}, 0x2d8}}], 0x0, 0x0, &(0x7f0000000680)}) 22:34:38 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f000000a000), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) chdir(&(0x7f0000000000)='./file0\x00') r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x42) readv(0xffffffffffffffff, &(0x7f0000001440)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 22:34:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x132, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000002000/0x2000)=nil, 0x2000) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) [ 1595.199882] binder: 10370:10372 got transaction with invalid offset (24, min 40 max 40) or object. [ 1595.209671] binder: 10370:10372 transaction failed 29201/-22, size 40-16 line 3036 22:34:38 executing program 5: getpid() ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000900)='net/ip_vs\x00') r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f00000007c0)=0x1, 0x10013c93e) [ 1595.374826] binder_alloc: binder_alloc_mmap_handler: 10370 20001000-20004000 already mapped failed -16 [ 1595.424498] binder: BINDER_SET_CONTEXT_MGR already set [ 1595.430022] binder: 10370:10372 ioctl 40046207 0 returned -16 22:34:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bcsh0\x00', 0x1}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 22:34:38 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000000)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000040)=@in6={0xa, 0x4e24}, 0x80, &(0x7f0000000300), 0x66, &(0x7f0000000380)}, 0x8000) sendmsg$kcm(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000005c0)}, 0x0) [ 1595.502100] binder_alloc: 10370: binder_alloc_buf, no vma [ 1595.507917] binder: 10370:10384 transaction failed 29189/-3, size 40-16 line 2973 [ 1595.559388] binder: undelivered TRANSACTION_ERROR: 29201 [ 1595.573622] binder: undelivered TRANSACTION_ERROR: 29189 22:34:38 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000000)=""/202) 22:34:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$binfmt_elf64(r0, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x10000}]}, 0x78) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0xffffffffffffffff, 0x80000000000032, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000840)=""/216) 22:34:38 executing program 0: unshare(0x20400) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 22:34:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bcsh0\x00', 0x1}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 22:34:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") r1 = socket$inet_sctp(0x2, 0x5, 0x84) mount(&(0x7f0000000100)=@loop={'/dev/loop', 0x0}, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000540)='f2fs\x00', 0x9040, &(0x7f0000000600)='\x00') fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000140)={0x400, 0xf13, 0x6}) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x3) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x0, 0x8000042001) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000140)) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000680)=ANY=[]) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) r5 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000640)=r5) capset(&(0x7f00000001c0), &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000580)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x0) bind$can_raw(r4, &(0x7f0000000440)={0x1d, r6}, 0x10) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 22:34:39 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x8, 0x800000000004, 0x4, 0x9}, 0x2c) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000400), &(0x7f00000000c0)}, 0x20) 22:34:39 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x98f907, 0x0, [], @ptr}}) 22:34:39 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='loginuid\x00') writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='0', 0x1}], 0x1) 22:34:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000240)={@loopback, 0x0, 0x0, 0x3, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x800, 0x2}, 0x20) 22:34:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bcsh0\x00', 0x1}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) [ 1596.732330] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 22:34:39 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000280)={{}, 'syz1\x00'}) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x1}) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000180), 0x8) 22:34:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000000040), 0xc, &(0x7f00008b7ff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000000001010000000000ffffffff02000000100002000c00010005000a0000000000"], 0x24}}, 0x0) 22:34:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000200), 0xc, &(0x7f0000000100)={&(0x7f0000005cc0)=@bridge_getlink={0x34, 0x12, 0xd, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth1_to_bridge\x00'}]}, 0xfee8}}, 0x0) [ 1596.985165] relay: one or more items not logged [item size (56) > sub-buffer size (9)] [ 1597.018427] input: syz1 as /devices/virtual/input/input175 22:34:40 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000040)="b63f22000000005d767070") r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x1) write$FUSE_ATTR(r1, &(0x7f0000000400)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}}}, 0x78) 22:34:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") r1 = socket$inet_sctp(0x2, 0x5, 0x84) mount(&(0x7f0000000100)=@loop={'/dev/loop', 0x0}, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000540)='f2fs\x00', 0x9040, &(0x7f0000000600)='\x00') fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000140)={0x400, 0xf13, 0x6}) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x3) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x0, 0x8000042001) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000140)) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000680)=ANY=[]) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) r5 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000640)=r5) capset(&(0x7f00000001c0), &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000580)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x0) bind$can_raw(r4, &(0x7f0000000440)={0x1d, r6}, 0x10) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 22:34:40 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$intptr(0x8, 0x9) 22:34:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'eql\x00', 0x200000807}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x207) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_addrs=@nfc}) 22:34:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000), 0xc, &(0x7f0000016ff0)={&(0x7f0000000280)={0x18, 0x55, 0x3ef, 0x0, 0x0, {0x7}, [@generic="9f"]}, 0x18}}, 0x0) 22:34:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000200), 0xc, &(0x7f0000000100)={&(0x7f0000005cc0)=@bridge_getlink={0x34, 0x12, 0xd, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth1_to_bridge\x00'}]}, 0xfee8}}, 0x0) 22:34:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[{0x3, 0xfffffffffffffffe}, {0x2, 0x3f}, {}], 0x3) [ 1597.865308] relay: one or more items not logged [item size (56) > sub-buffer size (9)] [ 1597.888718] PF_BRIDGE: br_mdb_parse() with unknown ifindex 22:34:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa2830009200a0009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 22:34:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") r1 = socket$inet_sctp(0x2, 0x5, 0x84) mount(&(0x7f0000000100)=@loop={'/dev/loop', 0x0}, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000540)='f2fs\x00', 0x9040, &(0x7f0000000600)='\x00') fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000140)={0x400, 0xf13, 0x6}) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x3) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x0, 0x8000042001) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000140)) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000680)=ANY=[]) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) r5 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000640)=r5) capset(&(0x7f00000001c0), &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000580)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x0) bind$can_raw(r4, &(0x7f0000000440)={0x1d, r6}, 0x10) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) [ 1598.259071] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. [ 1598.559826] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 22:34:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") r1 = socket$inet_sctp(0x2, 0x5, 0x84) mount(&(0x7f0000000100)=@loop={'/dev/loop', 0x0}, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000540)='f2fs\x00', 0x9040, &(0x7f0000000600)='\x00') fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000140)={0x400, 0xf13, 0x6}) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x3) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x0, 0x8000042001) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000140)) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000680)=ANY=[]) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) r5 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000640)=r5) capset(&(0x7f00000001c0), &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000580)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x0) bind$can_raw(r4, &(0x7f0000000440)={0x1d, r6}, 0x10) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) [ 1598.974878] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 22:34:42 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x95, &(0x7f0000000080), &(0x7f00000000c0)=0x46) 22:34:42 executing program 5: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 #! \n'], 0xf) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) 22:34:42 executing program 0: pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") 22:34:43 executing program 5: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r1, 0x0) mbind(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x1, &(0x7f0000000680)=0x9, 0x40, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 22:34:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000200), 0xc, &(0x7f0000000100)={&(0x7f0000005cc0)=@bridge_getlink={0x34, 0x12, 0xd, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth1_to_bridge\x00'}]}, 0xfee8}}, 0x0) 22:34:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'eql\x00', 0x200000807}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x207) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_addrs=@nfc}) 22:34:43 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}) 22:34:43 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0x10000, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[], 0x3}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003040)=[{{&(0x7f0000000240)=@pppol2tpv3, 0x80, &(0x7f0000000300)}}], 0x1, 0x0, &(0x7f0000003180)) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f00000003c0)=0x5, 0xfedf) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0), 0x2a8, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) 22:34:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x30, 0xfffffffffffffffe, &(0x7f0000001000)=0x2bd) 22:34:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200), &(0x7f0000000300)=0x8) 22:34:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000200), 0xc, &(0x7f0000000100)={&(0x7f0000005cc0)=@bridge_getlink={0x34, 0x12, 0xd, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth1_to_bridge\x00'}]}, 0xfee8}}, 0x0) 22:34:43 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000001c0), 0xc, &(0x7f0000000100)={&(0x7f0000000a00)=@ipv6_delroute={0x1c, 0x19, 0x5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 22:34:43 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}) 22:34:44 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}) 22:34:44 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}) 22:34:44 executing program 2: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 22:34:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000002c0)) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000240)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:34:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'eql\x00', 0x200000807}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x207) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_addrs=@nfc}) 22:34:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) sendto$unix(r1, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) ioctl$sock_bt(r1, 0x8907, &(0x7f0000000280)) recvfrom$inet(r1, &(0x7f0000000080)=""/181, 0xb5, 0x0, &(0x7f0000000140)={0x2, 0x0, @rand_addr}, 0x70d000) 22:34:45 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x1, 0x0) clone(0x0, &(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000040), &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000240)=""/5) 22:34:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) memfd_create(&(0x7f0000000100)="c72d2400", 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0xfffffffffffffffd, 0x0, 0x0, 0x7fffffff}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)) 22:34:46 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 22:34:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)) 22:34:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000003c0)=""/246, 0xf6}], 0x1, &(0x7f0000001580)=""/157, 0x9d}}], 0x1, 0x2, &(0x7f0000003f40)={0x77359400}) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x35}, 0x98) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 22:34:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000), 0x0) 22:34:46 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000540)='/dev/nullb0\x00', 0x6, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 22:34:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000003c0)=""/246, 0xf6}], 0x1, &(0x7f0000001580)=""/157, 0x9d}}], 0x1, 0x2, &(0x7f0000003f40)={0x77359400}) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x35}, 0x98) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 22:34:47 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000540)='/dev/nullb0\x00', 0x6, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 22:34:48 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000540)='/dev/nullb0\x00', 0x6, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 22:34:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'eql\x00', 0x200000807}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x207) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_addrs=@nfc}) 22:34:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000003c0)=""/246, 0xf6}], 0x1, &(0x7f0000001580)=""/157, 0x9d}}], 0x1, 0x2, &(0x7f0000003f40)={0x77359400}) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x35}, 0x98) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 22:34:49 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000540)='/dev/nullb0\x00', 0x6, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 22:34:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000003c0)=""/246, 0xf6}], 0x1, &(0x7f0000001580)=""/157, 0x9d}}], 0x1, 0x2, &(0x7f0000003f40)={0x77359400}) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x35}, 0x98) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 22:34:49 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) 22:34:49 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000540)='/dev/nullb0\x00', 0x6, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 22:34:49 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xb, 0x400000000032, 0xffffffffffffffff, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000080)) 22:34:50 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000540)='/dev/nullb0\x00', 0x6, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 22:34:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000003c0)=""/246, 0xf6}], 0x1, &(0x7f0000001580)=""/157, 0x9d}}], 0x1, 0x2, &(0x7f0000003f40)={0x77359400}) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x35}, 0x98) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 22:34:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000003c0)=""/246, 0xf6}], 0x1, &(0x7f0000001580)=""/157, 0x9d}}], 0x1, 0x2, &(0x7f0000003f40)={0x77359400}) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x35}, 0x98) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 22:34:50 executing program 2: r0 = epoll_create(0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001240)) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 22:34:51 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) sendmsg$netlink(r1, &(0x7f00003aefc8)={0x0, 0xffffffffffffff73, &(0x7f0000847000), 0x1f2, &(0x7f000048a000)}, 0x0) sendmmsg$alg(r1, &(0x7f0000004ac0)=[{0x0, 0x0, &(0x7f0000001440)}], 0x1, 0x0) close(r0) 22:34:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ipx\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0), 0x8) 22:34:52 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000540)='/dev/nullb0\x00', 0x6, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 22:34:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000003c0)=""/246, 0xf6}], 0x1, &(0x7f0000001580)=""/157, 0x9d}}], 0x1, 0x2, &(0x7f0000003f40)={0x77359400}) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x35}, 0x98) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 22:34:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 22:34:52 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) sendmsg$netlink(r1, &(0x7f00003aefc8)={0x0, 0xffffffffffffff73, &(0x7f0000847000), 0x1f2, &(0x7f000048a000)}, 0x0) sendmmsg$alg(r1, &(0x7f0000004ac0)=[{0x0, 0x0, &(0x7f0000001440)}], 0x1, 0x0) close(r0) 22:34:52 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x73}, {&(0x7f0000000d00)=""/226, 0x21d}], 0x4, &(0x7f0000002180), 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xfd}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/198, 0xc6}, {&(0x7f00000001c0)=""/33, 0x21}, {&(0x7f0000000280)=""/99, 0x63}, {&(0x7f0000000d00)=""/77, 0x4d}, {&(0x7f0000000d80)=""/111, 0x6f}, {&(0x7f0000000a00)=""/26, 0x1a}], 0x6, &(0x7f0000000000), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 1609.413176] ================================================================== [ 1609.420757] BUG: KMSAN: uninit-value in gf128mul_4k_lle+0x29e/0x310 [ 1609.421691] CPU: 1 PID: 10681 Comm: syz-executor2 Not tainted 4.20.0-rc2+ #84 [ 1609.421691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1609.421691] Call Trace: [ 1609.421691] dump_stack+0x32d/0x480 [ 1609.421691] ? gf128mul_4k_lle+0x29e/0x310 [ 1609.421691] kmsan_report+0x19f/0x300 [ 1609.457099] __msan_warning+0x76/0xc0 [ 1609.457099] gf128mul_4k_lle+0x29e/0x310 [ 1609.457099] ghash_update+0x9d3/0x10e0 [ 1609.457099] ? ghash_init+0x50/0x50 [ 1609.457099] shash_ahash_update+0x4de/0x600 [ 1609.457099] ? ghash_init+0x2a/0x50 [ 1609.457099] ? jent_kcapi_cleanup+0x120/0x120 [ 1609.457099] ? shash_async_init+0x172/0x260 [ 1609.457099] shash_async_update+0x50/0x60 [ 1609.457099] ? shash_async_init+0x260/0x260 [ 1609.457099] gcm_hash+0x1dbe/0x4870 [ 1609.457099] crypto_gcm_encrypt+0x781/0xaa0 [ 1609.457099] ? crypto_gcm_setauthsize+0xc0/0xc0 [ 1609.457099] tls_push_record+0x2545/0x4290 [ 1609.457099] ? kmsan_set_origin+0x7f/0x100 [ 1609.457099] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 1609.457099] bpf_exec_tx_verdict+0x16c0/0x1b40 [ 1609.457099] ? kmsan_set_origin+0x7f/0x100 [ 1609.457099] tls_sw_sendmsg+0x136d/0x2a30 [ 1609.457099] ? tls_tx_records+0xb80/0xb80 [ 1609.457099] inet_sendmsg+0x4e9/0x800 [ 1609.457099] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1609.457099] ? security_socket_sendmsg+0x1bd/0x200 [ 1609.457099] ? inet_getname+0x490/0x490 [ 1609.457099] __sys_sendto+0x940/0xb80 [ 1609.457099] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1609.457099] ? syscall_trace_enter+0xe85/0x12b0 [ 1609.457099] ? prepare_exit_to_usermode+0x182/0x4c0 [ 1609.457099] __se_sys_sendto+0x107/0x130 [ 1609.457099] __x64_sys_sendto+0x6e/0x90 [ 1609.457099] do_syscall_64+0xcf/0x110 [ 1609.457099] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1609.457099] RIP: 0033:0x457569 [ 1609.457099] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1609.457099] RSP: 002b:00007fe703caec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1609.457099] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 1609.457099] RDX: 00000000fffffdef RSI: 00000000200005c0 RDI: 0000000000000003 [ 1609.457099] RBP: 000000000072bf00 R08: 0000000020000000 R09: 000000000000001c [ 1609.457099] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe703caf6d4 [ 1609.457099] R13: 00000000004c3c1d R14: 00000000004d5e98 R15: 00000000ffffffff [ 1609.457099] [ 1609.457099] Uninit was stored to memory at: [ 1609.457099] kmsan_internal_chain_origin+0x136/0x240 [ 1609.457099] __msan_chain_origin+0x6d/0xb0 [ 1609.677160] __crypto_xor+0x224/0x15c0 [ 1609.682044] ghash_update+0x991/0x10e0 [ 1609.682044] shash_ahash_update+0x4de/0x600 [ 1609.682044] shash_async_update+0x50/0x60 [ 1609.682044] gcm_hash+0x1dbe/0x4870 [ 1609.682044] crypto_gcm_encrypt+0x781/0xaa0 [ 1609.682044] tls_push_record+0x2545/0x4290 [ 1609.682044] bpf_exec_tx_verdict+0x16c0/0x1b40 [ 1609.682044] tls_sw_sendmsg+0x136d/0x2a30 [ 1609.682044] inet_sendmsg+0x4e9/0x800 [ 1609.682044] __sys_sendto+0x940/0xb80 [ 1609.682044] __se_sys_sendto+0x107/0x130 [ 1609.729865] __x64_sys_sendto+0x6e/0x90 [ 1609.729865] do_syscall_64+0xcf/0x110 [ 1609.729865] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1609.729865] [ 1609.729865] Uninit was stored to memory at: [ 1609.729865] kmsan_internal_chain_origin+0x136/0x240 [ 1609.729865] __msan_chain_origin+0x6d/0xb0 [ 1609.729865] __crypto_xor+0x224/0x15c0 [ 1609.729865] crypto_ctr_crypt+0x776/0xc30 [ 1609.729865] skcipher_encrypt_blkcipher+0x232/0x340 [ 1609.729865] crypto_gcm_encrypt+0x512/0xaa0 [ 1609.729865] tls_push_record+0x2545/0x4290 [ 1609.776593] bpf_exec_tx_verdict+0x16c0/0x1b40 [ 1609.776593] tls_sw_sendmsg+0x136d/0x2a30 [ 1609.776593] inet_sendmsg+0x4e9/0x800 [ 1609.776593] __sys_sendto+0x940/0xb80 [ 1609.796589] __se_sys_sendto+0x107/0x130 [ 1609.796589] __x64_sys_sendto+0x6e/0x90 [ 1609.796589] do_syscall_64+0xcf/0x110 [ 1609.796589] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1609.796589] [ 1609.796589] Uninit was created at: [ 1609.796589] kmsan_internal_alloc_meta_for_pages+0x155/0x740 [ 1609.796589] kmsan_alloc_page+0x77/0xc0 [ 1609.796589] __alloc_pages_nodemask+0x12ac/0x64d0 [ 1609.829687] alloc_pages_current+0x55d/0x7d0 [ 1609.829687] skb_page_frag_refill+0x48e/0x7a0 [ 1609.829687] sk_page_frag_refill+0xa4/0x330 [ 1609.829687] sk_msg_alloc+0x22f/0x11a0 [ 1609.829687] tls_sw_sendmsg+0xd0c/0x2a30 [ 1609.829687] inet_sendmsg+0x4e9/0x800 [ 1609.829687] __sys_sendto+0x940/0xb80 [ 1609.829687] __se_sys_sendto+0x107/0x130 [ 1609.829687] __x64_sys_sendto+0x6e/0x90 [ 1609.829687] do_syscall_64+0xcf/0x110 [ 1609.829687] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1609.829687] ================================================================== [ 1609.829687] Disabling lock debugging due to kernel taint [ 1609.829687] Kernel panic - not syncing: panic_on_warn set ... [ 1609.829687] CPU: 1 PID: 10681 Comm: syz-executor2 Tainted: G B 4.20.0-rc2+ #84 [ 1609.829687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1609.829687] Call Trace: [ 1609.829687] dump_stack+0x32d/0x480 [ 1609.829687] panic+0x624/0xc08 [ 1609.829687] kmsan_report+0x300/0x300 [ 1609.829687] __msan_warning+0x76/0xc0 [ 1609.829687] gf128mul_4k_lle+0x29e/0x310 [ 1609.829687] ghash_update+0x9d3/0x10e0 [ 1609.940373] ? ghash_init+0x50/0x50 [ 1609.942793] shash_ahash_update+0x4de/0x600 [ 1609.942793] ? ghash_init+0x2a/0x50 [ 1609.942793] ? jent_kcapi_cleanup+0x120/0x120 [ 1609.942793] ? shash_async_init+0x172/0x260 [ 1609.942793] shash_async_update+0x50/0x60 [ 1609.942793] ? shash_async_init+0x260/0x260 [ 1609.942793] gcm_hash+0x1dbe/0x4870 [ 1609.942793] crypto_gcm_encrypt+0x781/0xaa0 [ 1609.942793] ? crypto_gcm_setauthsize+0xc0/0xc0 [ 1609.942793] tls_push_record+0x2545/0x4290 [ 1609.942793] ? kmsan_set_origin+0x7f/0x100 [ 1609.942793] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 1609.942793] bpf_exec_tx_verdict+0x16c0/0x1b40 [ 1609.942793] ? kmsan_set_origin+0x7f/0x100 [ 1609.942793] tls_sw_sendmsg+0x136d/0x2a30 [ 1609.942793] ? tls_tx_records+0xb80/0xb80 [ 1609.942793] inet_sendmsg+0x4e9/0x800 [ 1609.942793] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1609.942793] ? security_socket_sendmsg+0x1bd/0x200 [ 1609.942793] ? inet_getname+0x490/0x490 [ 1609.942793] __sys_sendto+0x940/0xb80 [ 1609.942793] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1609.942793] ? syscall_trace_enter+0xe85/0x12b0 [ 1609.942793] ? prepare_exit_to_usermode+0x182/0x4c0 [ 1609.942793] __se_sys_sendto+0x107/0x130 [ 1609.942793] __x64_sys_sendto+0x6e/0x90 [ 1609.942793] do_syscall_64+0xcf/0x110 [ 1609.942793] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1609.942793] RIP: 0033:0x457569 [ 1609.942793] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1609.942793] RSP: 002b:00007fe703caec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1609.942793] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 1609.942793] RDX: 00000000fffffdef RSI: 00000000200005c0 RDI: 0000000000000003 [ 1609.942793] RBP: 000000000072bf00 R08: 0000000020000000 R09: 000000000000001c [ 1609.942793] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe703caf6d4 [ 1609.942793] R13: 00000000004c3c1d R14: 00000000004d5e98 R15: 00000000ffffffff [ 1609.942793] Kernel Offset: disabled [ 1609.942793] Rebooting in 86400 seconds..