[?25l[?1c7[ ok 8[?25h[?0c. [ 103.299294] audit: type=1800 audit(1552001966.348:25): pid=11573 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 103.318444] audit: type=1800 audit(1552001966.348:26): pid=11573 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 103.337895] audit: type=1800 audit(1552001966.368:27): pid=11573 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.220' (ECDSA) to the list of known hosts. 2019/03/07 23:39:43 fuzzer started 2019/03/07 23:39:48 dialing manager at 10.128.0.26:43311 2019/03/07 23:39:48 syscalls: 1 2019/03/07 23:39:48 code coverage: enabled 2019/03/07 23:39:48 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/07 23:39:48 extra coverage: extra coverage is not supported by the kernel 2019/03/07 23:39:48 setuid sandbox: enabled 2019/03/07 23:39:48 namespace sandbox: enabled 2019/03/07 23:39:48 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/07 23:39:48 fault injection: enabled 2019/03/07 23:39:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/07 23:39:48 net packet injection: enabled 2019/03/07 23:39:48 net device setup: enabled 23:42:53 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x81fd) lseek(r0, 0x0, 0x4) syzkaller login: [ 311.299515] IPVS: ftp: loaded support on port[0] = 21 [ 311.466856] chnl_net:caif_netlink_parms(): no params data found [ 311.557304] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.564057] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.572830] device bridge_slave_0 entered promiscuous mode [ 311.583490] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.590002] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.598566] device bridge_slave_1 entered promiscuous mode [ 311.635504] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 311.647853] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 311.683593] team0: Port device team_slave_0 added [ 311.692589] team0: Port device team_slave_1 added [ 311.907090] device hsr_slave_0 entered promiscuous mode [ 312.122417] device hsr_slave_1 entered promiscuous mode [ 312.246840] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.253481] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.260672] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.267699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.360703] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.381220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.402377] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.410442] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.423253] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 312.442404] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.460329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.469050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.478017] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.484580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.499080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.507908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.516268] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.522830] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.543738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.553316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.590027] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 312.599826] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 312.613162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.622619] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.631497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.640747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.649793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.658431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.667487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.676181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.686330] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.694568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.754385] 8021q: adding VLAN 0 to HW filter on device batadv0 23:42:56 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='ramfs\x00', 0x800050, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r1, 0x208200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) poll(0x0, 0x0, 0x1) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffff00000001}, 0x9, [0x4a, 0x0, 0x9, 0x1, 0x2, 0x5, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e22, 0x80000000, @dev={0xfe, 0x80, [], 0xe}, 0x1401}, {0xa, 0x4e24, 0xe1ca, @mcast2, 0xffff}, 0x6, [0xffffffffffffff01, 0x7fffffff, 0x80, 0x7ff, 0x6, 0xae7f, 0x20, 0x7]}, 0x5c) 23:42:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) ioctl(r0, 0x800100000008982, &(0x7f0000000080)) 23:42:56 executing program 0: close(0xffffffffffffffff) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000240)) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) creat(&(0x7f0000000680)='./bus\x00', 0x0) 23:42:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x0, 0xffffffff9e054c02}) 23:42:56 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000200)=@md5={0x1, "1d2093d864c22cbef4e796a7ab77f4e2"}, 0x11, 0x3) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) [ 313.998748] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 23:42:57 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x20142, 0x0) r1 = dup3(0xffffffffffffff9c, r0, 0x80000) write$selinux_attr(r1, &(0x7f0000000000)='system_u:object_r:devicekit_var_lib_t:s0\x00', 0x29) set_thread_area(&(0x7f00000000c0)={0xffff, 0x0, 0x400, 0x9, 0x7, 0x3, 0x100000000, 0x6, 0x4, 0x9}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000f0311e6228000000000000"], 0x14}}, 0x0) 23:42:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="bb516f7a0c2ccf745d8d3234c21303644f1903a1ce5b19186eb148701644bc5f73a0f39ea98493f145aaa816575787a4981d681f4b36d2ec4d94945807f94122a8e1eb3de37613cd357508d78c5f26192b35c42f3c445fddb6eea77fce0d0f18be86d735cb6bfa98fb7404b584eae6e9d89f578035c9edc750e2882b36cae264b2196d8e02fecaf4adfe9189e0f979ab36bbf46355001040559ae94af7577322e0583303478941c49ad02d", 0xab}], 0x1, &(0x7f0000000280)=[@assoc={0x18, 0x117, 0x4, 0x469c}], 0x18, 0x4000010}, 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x74, r3, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bpq0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x774}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffffffffc01}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xef}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x24008040) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x802, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000140)={0x6, r4}) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x36, &(0x7f00000000c0)={@dev}, 0x20) 23:42:57 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x40482) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000040)) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x40000000000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000080)=[{&(0x7f0000001040)=""/4096, 0x1000}], 0x1) fsetxattr$security_smack_transmute(r0, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x54, r2, 0x0) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xf) 23:42:57 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001100)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000001340)=0xe8) getresuid(&(0x7f0000001380)=0x0, &(0x7f00000013c0), &(0x7f0000001400)) getresuid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001500)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000001600)=0xe8) fstat(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) getgroups(0x3, &(0x7f00000018c0)=[0x0, 0xee01, 0xffffffffffffffff]) lstat(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000001a40)=[0x0, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x2, r6}, {0x2, 0x4, r8}, {0x2, 0x4, r9}, {0x2, 0x4, r10}, {0x2, 0x4, r11}], {0x4, 0x3}, [{0x8, 0x7, r12}, {0x8, 0x5, r13}, {0x8, 0x6, r14}, {0x8, 0x4, r15}, {0x8, 0x4, r16}, {0x8, 0x7, r17}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$RTC_PIE_ON(r0, 0x7005) fcntl$addseals(r0, 0x409, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x5) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) fstat(r0, &(0x7f0000001b40)) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000001bc0)={0xfffffffffffffffa, "9c6b1e95d42c563a0c905cc94220278e7539873977910ec2c8f15241ff3a620c", 0x1, 0x1}) fcntl$setpipe(r0, 0x407, 0x6) ftruncate(r0, 0x20) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001c00)={{{@in=@dev={0xac, 0x14, 0x14, 0x23}, @in=@multicast1, 0x4e21, 0x6, 0x4e20, 0x0, 0xa, 0xa0, 0xa0, 0x5d, r7, r6}, {0x2, 0x8, 0x200000, 0x1, 0x7f, 0x4000000, 0x9, 0x6}, {0x3, 0x8001, 0x1, 0xbcfc759}, 0x7fffffff, 0x6e6bbb, 0x0, 0x0, 0x2, 0x1}, {{@in6=@remote, 0x4d5, 0xff}, 0x2, @in6=@local, 0x3501, 0x2, 0x3, 0xffffffffffffff07, 0x401, 0x7ff, 0x81}}, 0xe8) socket$nl_generic(0x10, 0x3, 0x10) [ 315.247635] IPVS: ftp: loaded support on port[0] = 21 23:42:58 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200000, 0xa2) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x161, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000cdddce193a484ab7006872900000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) [ 315.419293] chnl_net:caif_netlink_parms(): no params data found 23:42:58 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) setfsuid(r1) [ 315.497316] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.503939] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.512377] device bridge_slave_0 entered promiscuous mode [ 315.521569] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.528158] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.536603] device bridge_slave_1 entered promiscuous mode [ 315.573777] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 315.589086] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 315.624861] team0: Port device team_slave_0 added [ 315.656460] team0: Port device team_slave_1 added 23:42:58 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000080)=""/246) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000040)) [ 315.757859] device hsr_slave_0 entered promiscuous mode [ 315.782464] device hsr_slave_1 entered promiscuous mode 23:42:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0), 0x10000000000000a3}, 0x0) [ 315.858878] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.865520] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.872776] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.879324] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.006832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.032771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.041926] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.051340] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.064743] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 316.084892] 8021q: adding VLAN 0 to HW filter on device team0 23:42:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) rt_sigprocmask(0x2, &(0x7f0000000100)={0xe1}, &(0x7f0000000140), 0x8) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000080)={0x80, [0x1ff, 0x5, 0x8, 0x5, 0x7fff, 0x7fff, 0x101, 0x0, 0x100, 0x5, 0x7fffffff, 0xe7e, 0x0, 0x20, 0x6, 0x5, 0x2, 0x1, 0x200, 0x3, 0x3f, 0x7, 0x2, 0x3, 0xbc62, 0x80000001, 0x1, 0xb81, 0xfaa, 0x380000, 0x8, 0x7, 0x6, 0x4, 0x1, 0x3, 0x1000, 0x1ff, 0xb9, 0x80, 0x81, 0x7, 0x1ff, 0x81, 0xf3db, 0x3, 0x261, 0x6393], 0x2}) splice(r0, &(0x7f0000000240), r1, 0x0, 0xc7, 0x0) [ 316.104408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.112735] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.119238] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.190239] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.198766] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.205368] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.215333] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.224571] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.243034] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.251215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.266998] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 316.279395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.288397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 23:42:59 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 316.348013] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.483406] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:42:59 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:42:59 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001100)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000001340)=0xe8) getresuid(&(0x7f0000001380)=0x0, &(0x7f00000013c0), &(0x7f0000001400)) getresuid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001500)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000001600)=0xe8) fstat(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) getgroups(0x3, &(0x7f00000018c0)=[0x0, 0xee01, 0xffffffffffffffff]) lstat(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000001a40)=[0x0, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x2, r6}, {0x2, 0x4, r8}, {0x2, 0x4, r9}, {0x2, 0x4, r10}, {0x2, 0x4, r11}], {0x4, 0x3}, [{0x8, 0x7, r12}, {0x8, 0x5, r13}, {0x8, 0x6, r14}, {0x8, 0x4, r15}, {0x8, 0x4, r16}, {0x8, 0x7, r17}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$RTC_PIE_ON(r0, 0x7005) fcntl$addseals(r0, 0x409, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x5) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) fstat(r0, &(0x7f0000001b40)) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000001bc0)={0xfffffffffffffffa, "9c6b1e95d42c563a0c905cc94220278e7539873977910ec2c8f15241ff3a620c", 0x1, 0x1}) fcntl$setpipe(r0, 0x407, 0x6) ftruncate(r0, 0x20) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001c00)={{{@in=@dev={0xac, 0x14, 0x14, 0x23}, @in=@multicast1, 0x4e21, 0x6, 0x4e20, 0x0, 0xa, 0xa0, 0xa0, 0x5d, r7, r6}, {0x2, 0x8, 0x200000, 0x1, 0x7f, 0x4000000, 0x9, 0x6}, {0x3, 0x8001, 0x1, 0xbcfc759}, 0x7fffffff, 0x6e6bbb, 0x0, 0x0, 0x2, 0x1}, {{@in6=@remote, 0x4d5, 0xff}, 0x2, @in6=@local, 0x3501, 0x2, 0x3, 0xffffffffffffff07, 0x401, 0x7ff, 0x81}}, 0xe8) socket$nl_generic(0x10, 0x3, 0x10) 23:43:00 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:00 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001100)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000001340)=0xe8) getresuid(&(0x7f0000001380)=0x0, &(0x7f00000013c0), &(0x7f0000001400)) getresuid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001500)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000001600)=0xe8) fstat(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) getgroups(0x3, &(0x7f00000018c0)=[0x0, 0xee01, 0xffffffffffffffff]) lstat(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000001a40)=[0x0, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x2, r6}, {0x2, 0x4, r8}, {0x2, 0x4, r9}, {0x2, 0x4, r10}, {0x2, 0x4, r11}], {0x4, 0x3}, [{0x8, 0x7, r12}, {0x8, 0x5, r13}, {0x8, 0x6, r14}, {0x8, 0x4, r15}, {0x8, 0x4, r16}, {0x8, 0x7, r17}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$RTC_PIE_ON(r0, 0x7005) fcntl$addseals(r0, 0x409, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x5) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) fstat(r0, &(0x7f0000001b40)) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000001bc0)={0xfffffffffffffffa, "9c6b1e95d42c563a0c905cc94220278e7539873977910ec2c8f15241ff3a620c", 0x1, 0x1}) fcntl$setpipe(r0, 0x407, 0x6) ftruncate(r0, 0x20) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001c00)={{{@in=@dev={0xac, 0x14, 0x14, 0x23}, @in=@multicast1, 0x4e21, 0x6, 0x4e20, 0x0, 0xa, 0xa0, 0xa0, 0x5d, r7, r6}, {0x2, 0x8, 0x200000, 0x1, 0x7f, 0x4000000, 0x9, 0x6}, {0x3, 0x8001, 0x1, 0xbcfc759}, 0x7fffffff, 0x6e6bbb, 0x0, 0x0, 0x2, 0x1}, {{@in6=@remote, 0x4d5, 0xff}, 0x2, @in6=@local, 0x3501, 0x2, 0x3, 0xffffffffffffff07, 0x401, 0x7ff, 0x81}}, 0xe8) socket$nl_generic(0x10, 0x3, 0x10) 23:43:00 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:00 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001100)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000001340)=0xe8) getresuid(&(0x7f0000001380)=0x0, &(0x7f00000013c0), &(0x7f0000001400)) getresuid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001500)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000001600)=0xe8) fstat(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) getgroups(0x3, &(0x7f00000018c0)=[0x0, 0xee01, 0xffffffffffffffff]) lstat(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000001a40)=[0x0, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x2, r6}, {0x2, 0x4, r8}, {0x2, 0x4, r9}, {0x2, 0x4, r10}, {0x2, 0x4, r11}], {0x4, 0x3}, [{0x8, 0x7, r12}, {0x8, 0x5, r13}, {0x8, 0x6, r14}, {0x8, 0x4, r15}, {0x8, 0x4, r16}, {0x8, 0x7, r17}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$RTC_PIE_ON(r0, 0x7005) fcntl$addseals(r0, 0x409, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x5) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) fstat(r0, &(0x7f0000001b40)) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000001bc0)={0xfffffffffffffffa, "9c6b1e95d42c563a0c905cc94220278e7539873977910ec2c8f15241ff3a620c", 0x1, 0x1}) fcntl$setpipe(r0, 0x407, 0x6) ftruncate(r0, 0x20) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001c00)={{{@in=@dev={0xac, 0x14, 0x14, 0x23}, @in=@multicast1, 0x4e21, 0x6, 0x4e20, 0x0, 0xa, 0xa0, 0xa0, 0x5d, r7, r6}, {0x2, 0x8, 0x200000, 0x1, 0x7f, 0x4000000, 0x9, 0x6}, {0x3, 0x8001, 0x1, 0xbcfc759}, 0x7fffffff, 0x6e6bbb, 0x0, 0x0, 0x2, 0x1}, {{@in6=@remote, 0x4d5, 0xff}, 0x2, @in6=@local, 0x3501, 0x2, 0x3, 0xffffffffffffff07, 0x401, 0x7ff, 0x81}}, 0xe8) socket$nl_generic(0x10, 0x3, 0x10) 23:43:00 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:00 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:00 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:00 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001100)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000001340)=0xe8) getresuid(&(0x7f0000001380)=0x0, &(0x7f00000013c0), &(0x7f0000001400)) getresuid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001500)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000001600)=0xe8) fstat(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) getgroups(0x3, &(0x7f00000018c0)=[0x0, 0xee01, 0xffffffffffffffff]) lstat(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000001a40)=[0x0, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x2, r6}, {0x2, 0x4, r8}, {0x2, 0x4, r9}, {0x2, 0x4, r10}, {0x2, 0x4, r11}], {0x4, 0x3}, [{0x8, 0x7, r12}, {0x8, 0x5, r13}, {0x8, 0x6, r14}, {0x8, 0x4, r15}, {0x8, 0x4, r16}, {0x8, 0x7, r17}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$RTC_PIE_ON(r0, 0x7005) fcntl$addseals(r0, 0x409, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x5) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) fstat(r0, &(0x7f0000001b40)) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000001bc0)={0xfffffffffffffffa, "9c6b1e95d42c563a0c905cc94220278e7539873977910ec2c8f15241ff3a620c", 0x1, 0x1}) fcntl$setpipe(r0, 0x407, 0x6) ftruncate(r0, 0x20) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001c00)={{{@in=@dev={0xac, 0x14, 0x14, 0x23}, @in=@multicast1, 0x4e21, 0x6, 0x4e20, 0x0, 0xa, 0xa0, 0xa0, 0x5d, r7, r6}, {0x2, 0x8, 0x200000, 0x1, 0x7f, 0x4000000, 0x9, 0x6}, {0x3, 0x8001, 0x1, 0xbcfc759}, 0x7fffffff, 0x6e6bbb, 0x0, 0x0, 0x2, 0x1}, {{@in6=@remote, 0x4d5, 0xff}, 0x2, @in6=@local, 0x3501, 0x2, 0x3, 0xffffffffffffff07, 0x401, 0x7ff, 0x81}}, 0xe8) 23:43:01 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:01 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001100)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000001340)=0xe8) getresuid(&(0x7f0000001380)=0x0, &(0x7f00000013c0), &(0x7f0000001400)) getresuid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001500)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000001600)=0xe8) fstat(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) getgroups(0x3, &(0x7f00000018c0)=[0x0, 0xee01, 0xffffffffffffffff]) lstat(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000001a40)=[0x0, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x2, r6}, {0x2, 0x4, r7}, {0x2, 0x4, r8}, {0x2, 0x4, r9}, {0x2, 0x4, r10}], {0x4, 0x3}, [{0x8, 0x7, r11}, {0x8, 0x5, r12}, {0x8, 0x6, r13}, {0x8, 0x4, r14}, {0x8, 0x4, r15}, {0x8, 0x7, r16}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$RTC_PIE_ON(r0, 0x7005) fcntl$addseals(r0, 0x409, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x5) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) fstat(r0, &(0x7f0000001b40)) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000001bc0)={0xfffffffffffffffa, "9c6b1e95d42c563a0c905cc94220278e7539873977910ec2c8f15241ff3a620c", 0x1, 0x1}) fcntl$setpipe(r0, 0x407, 0x6) ftruncate(r0, 0x20) 23:43:01 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:01 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:01 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001100)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000001340)=0xe8) getresuid(&(0x7f0000001380)=0x0, &(0x7f00000013c0), &(0x7f0000001400)) getresuid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001500)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000001600)=0xe8) fstat(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) getgroups(0x3, &(0x7f00000018c0)=[0x0, 0xee01, 0xffffffffffffffff]) lstat(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000001a40)=[0x0, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x2, r6}, {0x2, 0x4, r7}, {0x2, 0x4, r8}, {0x2, 0x4, r9}, {0x2, 0x4, r10}], {0x4, 0x3}, [{0x8, 0x7, r11}, {0x8, 0x5, r12}, {0x8, 0x6, r13}, {0x8, 0x4, r14}, {0x8, 0x4, r15}, {0x8, 0x7, r16}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$RTC_PIE_ON(r0, 0x7005) fcntl$addseals(r0, 0x409, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x5) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) fstat(r0, &(0x7f0000001b40)) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000001bc0)={0xfffffffffffffffa, "9c6b1e95d42c563a0c905cc94220278e7539873977910ec2c8f15241ff3a620c", 0x1, 0x1}) fcntl$setpipe(r0, 0x407, 0x6) 23:43:01 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:01 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:01 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001100)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000001340)=0xe8) getresuid(&(0x7f0000001380)=0x0, &(0x7f00000013c0), &(0x7f0000001400)) getresuid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001500)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000001600)=0xe8) fstat(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) getgroups(0x3, &(0x7f00000018c0)=[0x0, 0xee01, 0xffffffffffffffff]) lstat(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000001a40)=[0x0, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x2, r6}, {0x2, 0x4, r7}, {0x2, 0x4, r8}, {0x2, 0x4, r9}, {0x2, 0x4, r10}], {0x4, 0x3}, [{0x8, 0x7, r11}, {0x8, 0x5, r12}, {0x8, 0x6, r13}, {0x8, 0x4, r14}, {0x8, 0x4, r15}, {0x8, 0x7, r16}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$RTC_PIE_ON(r0, 0x7005) fcntl$addseals(r0, 0x409, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x5) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) fstat(r0, &(0x7f0000001b40)) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000001bc0)={0xfffffffffffffffa, "9c6b1e95d42c563a0c905cc94220278e7539873977910ec2c8f15241ff3a620c", 0x1, 0x1}) 23:43:02 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:02 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001100)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000001340)=0xe8) getresuid(&(0x7f0000001380)=0x0, &(0x7f00000013c0), &(0x7f0000001400)) getresuid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001500)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000001600)=0xe8) fstat(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) getgroups(0x3, &(0x7f00000018c0)=[0x0, 0xee01, 0xffffffffffffffff]) lstat(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000001a40)=[0x0, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x2, r6}, {0x2, 0x4, r7}, {0x2, 0x4, r8}, {0x2, 0x4, r9}, {0x2, 0x4, r10}], {0x4, 0x3}, [{0x8, 0x7, r11}, {0x8, 0x5, r12}, {0x8, 0x6, r13}, {0x8, 0x4, r14}, {0x8, 0x4, r15}, {0x8, 0x7, r16}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$RTC_PIE_ON(r0, 0x7005) fcntl$addseals(r0, 0x409, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x5) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) fstat(r0, &(0x7f0000001b40)) 23:43:02 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:02 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001100)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000001340)=0xe8) getresuid(&(0x7f0000001380)=0x0, &(0x7f00000013c0), &(0x7f0000001400)) getresuid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001500)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000001600)=0xe8) fstat(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) getgroups(0x3, &(0x7f00000018c0)=[0x0, 0xee01, 0xffffffffffffffff]) lstat(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000001a40)=[0x0, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x2, r6}, {0x2, 0x4, r7}, {0x2, 0x4, r8}, {0x2, 0x4, r9}, {0x2, 0x4, r10}], {0x4, 0x3}, [{0x8, 0x7, r11}, {0x8, 0x5, r12}, {0x8, 0x6, r13}, {0x8, 0x4, r14}, {0x8, 0x4, r15}, {0x8, 0x7, r16}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$RTC_PIE_ON(r0, 0x7005) fcntl$addseals(r0, 0x409, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x5) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 23:43:02 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:02 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001100)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000001340)=0xe8) getresuid(&(0x7f0000001380)=0x0, &(0x7f00000013c0), &(0x7f0000001400)) getresuid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001500)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000001600)=0xe8) fstat(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) getgroups(0x3, &(0x7f00000018c0)=[0x0, 0xee01, 0xffffffffffffffff]) lstat(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000001a40)=[0x0, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x2, r6}, {0x2, 0x4, r7}, {0x2, 0x4, r8}, {0x2, 0x4, r9}, {0x2, 0x4, r10}], {0x4, 0x3}, [{0x8, 0x7, r11}, {0x8, 0x5, r12}, {0x8, 0x6, r13}, {0x8, 0x4, r14}, {0x8, 0x4, r15}, {0x8, 0x7, r16}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$RTC_PIE_ON(r0, 0x7005) fcntl$addseals(r0, 0x409, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x5) 23:43:02 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:02 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:02 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001100)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000001340)=0xe8) getresuid(&(0x7f0000001380)=0x0, &(0x7f00000013c0), &(0x7f0000001400)) getresuid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001500)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000001600)=0xe8) fstat(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) getgroups(0x3, &(0x7f00000018c0)=[0x0, 0xee01, 0xffffffffffffffff]) lstat(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000001a40)=[0x0, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x2, r6}, {0x2, 0x4, r7}, {0x2, 0x4, r8}, {0x2, 0x4, r9}, {0x2, 0x4, r10}], {0x4, 0x3}, [{0x8, 0x7, r11}, {0x8, 0x5, r12}, {0x8, 0x6, r13}, {0x8, 0x4, r14}, {0x8, 0x4, r15}, {0x8, 0x7, r16}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$RTC_PIE_ON(r0, 0x7005) fcntl$addseals(r0, 0x409, 0x4) 23:43:03 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:03 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001100)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000001340)=0xe8) getresuid(&(0x7f0000001380)=0x0, &(0x7f00000013c0), &(0x7f0000001400)) getresuid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001500)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000001600)=0xe8) fstat(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) getgroups(0x3, &(0x7f00000018c0)=[0x0, 0xee01, 0xffffffffffffffff]) lstat(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000001a40)=[0x0, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x2, r6}, {0x2, 0x4, r7}, {0x2, 0x4, r8}, {0x2, 0x4, r9}, {0x2, 0x4, r10}], {0x4, 0x3}, [{0x8, 0x7, r11}, {0x8, 0x5, r12}, {0x8, 0x6, r13}, {0x8, 0x4, r14}, {0x8, 0x4, r15}, {0x8, 0x7, r16}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$RTC_PIE_ON(r0, 0x7005) 23:43:03 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:03 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001100)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000001340)=0xe8) getresuid(&(0x7f0000001380)=0x0, &(0x7f00000013c0), &(0x7f0000001400)) getresuid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001500)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000001600)=0xe8) fstat(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) getgroups(0x3, &(0x7f00000018c0)=[0x0, 0xee01, 0xffffffffffffffff]) lstat(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000001a40)=[0x0, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x2, r6}, {0x2, 0x4, r7}, {0x2, 0x4, r8}, {0x2, 0x4, r9}, {0x2, 0x4, r10}], {0x4, 0x3}, [{0x8, 0x7, r11}, {0x8, 0x5, r12}, {0x8, 0x6, r13}, {0x8, 0x4, r14}, {0x8, 0x4, r15}, {0x8, 0x7, r16}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) ioctl$KVM_NMI(r0, 0xae9a) 23:43:03 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:03 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001100)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000001340)=0xe8) getresuid(&(0x7f0000001380)=0x0, &(0x7f00000013c0), &(0x7f0000001400)) getresuid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001500)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000001600)=0xe8) fstat(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) getgroups(0x3, &(0x7f00000018c0)=[0x0, 0xee01, 0xffffffffffffffff]) lstat(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000001a40)=[0x0, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x2, r6}, {0x2, 0x4, r7}, {0x2, 0x4, r8}, {0x2, 0x4, r9}, {0x2, 0x4, r10}], {0x4, 0x3}, [{0x8, 0x7, r11}, {0x8, 0x5, r12}, {0x8, 0x6, r13}, {0x8, 0x4, r14}, {0x8, 0x4, r15}, {0x8, 0x7, r16}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:03 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:03 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:03 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001100)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000001340)=0xe8) getresuid(&(0x7f0000001380)=0x0, &(0x7f00000013c0), &(0x7f0000001400)) getresuid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001500)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000001600)=0xe8) fstat(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) getgroups(0x3, &(0x7f00000018c0)=[0x0, 0xee01, 0xffffffffffffffff]) lstat(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x2, r6}, {0x2, 0x4, r7}, {0x2, 0x4, r8}, {0x2, 0x4, r9}, {0x2, 0x4, r10}], {0x4, 0x3}, [{0x8, 0x7, r11}, {0x8, 0x5, r12}, {0x8, 0x6, r13}, {0x8, 0x4, r14}, {0x8, 0x4, r15}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:04 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:04 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001100)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000001340)=0xe8) getresuid(&(0x7f0000001380)=0x0, &(0x7f00000013c0), &(0x7f0000001400)) getresuid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001500)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000001600)=0xe8) fstat(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) getgroups(0x3, &(0x7f00000018c0)=[0x0, 0xee01, 0xffffffffffffffff]) lstat(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x2, r6}, {0x2, 0x4, r7}, {0x2, 0x4, r8}, {0x2, 0x4, r9}, {0x2, 0x4, r10}], {0x4, 0x3}, [{0x8, 0x7, r11}, {0x8, 0x5, r12}, {0x8, 0x6, r13}, {0x8, 0x4, r14}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:04 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:04 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001100)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000001340)=0xe8) getresuid(&(0x7f0000001380)=0x0, &(0x7f00000013c0), &(0x7f0000001400)) getresuid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001500)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000001600)=0xe8) fstat(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) getgroups(0x3, &(0x7f00000018c0)=[0x0, 0xee01, 0xffffffffffffffff]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x2, r6}, {0x2, 0x4, r7}, {0x2, 0x4, r8}, {0x2, 0x4, r9}, {0x2, 0x4, r10}], {0x4, 0x3}, [{0x8, 0x7, r11}, {0x8, 0x5, r12}, {0x8, 0x6, r13}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:04 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:04 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001100)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000001340)=0xe8) getresuid(&(0x7f0000001380)=0x0, &(0x7f00000013c0), &(0x7f0000001400)) getresuid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001500)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000001600)=0xe8) fstat(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x2, r6}, {0x2, 0x4, r7}, {0x2, 0x4, r8}, {0x2, 0x4, r9}, {0x2, 0x4, r10}], {0x4, 0x3}, [{0x8, 0x7, r11}, {0x8, 0x5, r12}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:04 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:04 executing program 2: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:05 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001100)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000001340)=0xe8) getresuid(&(0x7f0000001380)=0x0, &(0x7f00000013c0), &(0x7f0000001400)) getresuid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001500)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000001600)=0xe8) fstat(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x2, r6}, {0x2, 0x4, r7}, {0x2, 0x4, r8}, {0x2, 0x4, r9}, {0x2, 0x4, r10}], {0x4, 0x3}, [{0x8, 0x7, r11}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:05 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:05 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001100)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000001340)=0xe8) getresuid(&(0x7f0000001380)=0x0, &(0x7f00000013c0), &(0x7f0000001400)) getresuid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001500)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000001600)=0xe8) fstat(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x2, r6}, {0x2, 0x4, r7}, {0x2, 0x4, r8}, {0x2, 0x4, r9}, {0x2, 0x4, r10}], {0x4, 0x3}, [{0x8, 0x7, r11}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:05 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 322.488233] IPVS: ftp: loaded support on port[0] = 21 [ 322.727126] chnl_net:caif_netlink_parms(): no params data found 23:43:05 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001100)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000001340)=0xe8) getresuid(&(0x7f0000001380)=0x0, &(0x7f00000013c0), &(0x7f0000001400)) getresuid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001500)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000001600)=0xe8) fstat(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x2, r6}, {0x2, 0x4, r7}, {0x2, 0x4, r8}, {0x2, 0x4, r9}, {0x2, 0x4, r10}], {0x4, 0x3}, [{0x8, 0x7, r11}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) [ 322.851841] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.858465] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.866911] device bridge_slave_0 entered promiscuous mode 23:43:06 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 322.924169] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.930714] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.939281] device bridge_slave_1 entered promiscuous mode 23:43:06 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001100)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000001340)=0xe8) getresuid(&(0x7f0000001380)=0x0, &(0x7f00000013c0), &(0x7f0000001400)) getresuid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001500)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000001600)=0xe8) fstat(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x2, r6}, {0x2, 0x4, r7}, {0x2, 0x4, r8}, {0x2, 0x4, r9}, {0x2, 0x4, r10}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r11}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) [ 323.050241] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 323.097540] bond0: Enslaving bond_slave_1 as an active interface with an up link 23:43:06 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 323.185596] team0: Port device team_slave_0 added [ 323.194397] team0: Port device team_slave_1 added 23:43:06 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001100)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000001340)=0xe8) getresuid(&(0x7f0000001380)=0x0, &(0x7f00000013c0), &(0x7f0000001400)) getresuid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001500)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000001600)=0xe8) fstat(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x2, r6}, {0x2, 0x4, r7}, {0x2, 0x4, r8}, {0x2, 0x4, r9}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r10}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) [ 323.317101] device hsr_slave_0 entered promiscuous mode [ 323.343706] device hsr_slave_1 entered promiscuous mode 23:43:06 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 323.430469] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.437186] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.444459] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.451007] bridge0: port 1(bridge_slave_0) entered forwarding state 23:43:06 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001100)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000001340)=0xe8) getresuid(&(0x7f0000001380)=0x0, &(0x7f00000013c0), &(0x7f0000001400)) getresuid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001500)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000001600)=0xe8) fstat(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x2, r6}, {0x2, 0x4, r7}, {0x2, 0x4, r8}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r9}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) [ 323.682014] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.704389] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.720062] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.738717] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 323.777053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.785214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.803029] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.853938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.862783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.871036] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.877636] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.885738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.894468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.902872] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.909372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.917269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.926642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.965006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.974079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.982773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.993319] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.025530] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 324.035281] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 324.052055] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.060165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.069135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.077997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.086569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.096435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.152246] 8021q: adding VLAN 0 to HW filter on device batadv0 23:43:07 executing program 2: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:07 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:07 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001100)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000001340)=0xe8) getresuid(&(0x7f0000001380)=0x0, &(0x7f00000013c0), &(0x7f0000001400)) getresuid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001500)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000001600)=0xe8) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x2, r6}, {0x2, 0x4, r7}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r8}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) [ 324.517497] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:43:07 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:07 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001100)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000001340)=0xe8) getresuid(&(0x7f0000001380)=0x0, &(0x7f00000013c0), &(0x7f0000001400)) getresuid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)=0x0) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x2, r6}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r7}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) io_setup(0x7fff, &(0x7f0000000000)=0x0) io_cancel(r5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0xaab9, r3, &(0x7f00000000c0)="7d788ea3d3d0b857674597cb5ae0bcc2e708c90d8ef55356227616588709cdb423b9e904d1d79b5e67a7a9114d09ba804de3e4d53f630d9b4aefa255368792b1722015caf87431c5ab3578fcc2ffe6", 0x4f, 0xffffffffffffded1, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000000180)) close(r1) 23:43:07 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:08 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001100)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000001340)=0xe8) getresuid(&(0x7f0000001380)=0x0, &(0x7f00000013c0), &(0x7f0000001400)) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r6}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x254) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x0, 0x3}, 0x20) 23:43:08 executing program 0: msgget$private(0x0, 0x501) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:08 executing program 2: socketpair$unix(0x1, 0x100000008000007, 0x0, &(0x7f0000000180)) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x1, 0x121001) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x80000000}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={r1, r2, 0x6}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) 23:43:08 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001100)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000001340)=0xe8) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r5}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:08 executing program 0: msgget$private(0x0, 0x501) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:08 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001100)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001200)=0xe8) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r4}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:08 executing program 0: msgget$private(0x0, 0x501) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:08 executing program 2: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000100)="66ba400066ed48b8ad592a1773f85c1e0f23d00f21f8353000000b0f23f866bad104b000ee0f01c9c461216b78fd66470f3838a0f0ffffff420f323ef2430f001a26f20f090f20c035020000000f22c0", 0x50}], 0x1, 0x0, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x74c, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfff, 0x208400) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000180)) 23:43:09 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000000100)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x6, 0x1, 0x81, 0x4, 0x11, 0x6d, 0x4, 0xfa, 0x80000000, 0x5}) 23:43:09 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) r2 = getuid() getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r3}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:09 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x212201, 0x0) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x14, 0x8bc1, "8ef7a959cad94d1669c1f473"}, &(0x7f0000000140), 0x400) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r2, r0, 0x0) 23:43:09 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r2}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:09 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r1}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:09 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') exit(0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) pread64(r0, 0x0, 0x23e, 0x0) accept$unix(r0, 0x0, &(0x7f0000000000)) 23:43:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:09 executing program 0: msgget$private(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:09 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r1}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:10 executing program 0: msgget$private(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:10 executing program 1: getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r0}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:10 executing program 1: getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r0}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:10 executing program 0: msgget$private(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:10 executing program 1: getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r0}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:10 executing program 2: r0 = socket$inet(0x2, 0x80007, 0x1) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, r1, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 23:43:10 executing program 1: r0 = syz_open_dev$mice(0x0, 0x0, 0x2) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r1}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:10 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:10 executing program 1: r0 = syz_open_dev$mice(0x0, 0x0, 0x2) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r1}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) [ 327.965675] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 23:43:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60e2c45e004480000000160000000000000000000000000001000000000000ffffffffffff0420880b0000000000000000001000000001000000000000000800a2eb00000000040000000200000000000000000000000800655800000000"], 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8907, &(0x7f0000001900)={'bpq0\x00'}) 23:43:11 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:11 executing program 1: r0 = syz_open_dev$mice(0x0, 0x0, 0x2) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r1}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) [ 328.225447] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 23:43:11 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:11 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x4, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r1}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000040)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @loopback}]}, &(0x7f0000000100)=0x10) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) [ 328.393813] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 23:43:11 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000040)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @loopback}]}, &(0x7f0000000100)=0x10) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) 23:43:11 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:11 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:11 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x198, r3, 0x2, 0x70bd29, 0x80, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb50}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xb5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x4000001}, 0x4) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) exit(0x2) 23:43:12 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:12 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:12 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:12 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:12 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x3, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r1}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:12 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:12 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r1}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:12 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:13 executing program 2: rt_sigpending(&(0x7f0000000080), 0x8) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xba1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) write$sndseq(r0, &(0x7f0000000000)=[{0xffffff93, 0x0, 0xffffffa0, 0x0, @tick, {}, {}, @time}], 0xb234ef0f) 23:43:13 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x1, &(0x7f0000001880)=[0xffffffffffffffff]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:13 executing program 2: unshare(0x2000400) r0 = dup(0xffffffffffffff9c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000080)={0x8f}) 23:43:13 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:13 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:13 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x1, &(0x7f0000001880)=[0xffffffffffffffff]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:13 executing program 2: r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000180)) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 23:43:13 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') chroot(&(0x7f0000000040)='./file0/file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0x2) umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/../file0/file0\x00', 0x0) 23:43:13 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:13 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x1, &(0x7f0000001880)=[0xffffffffffffffff]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:13 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x4e21, 0x0, 'dh\x00', 0x2, 0x0, 0x26}, 0x2c) 23:43:14 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:14 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x1, &(0x7f0000001880)=[0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r1}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:14 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff080045000020000000000002907800000000e0000001110090780000000000000008437977141cee8376376ec47c03cee8d80bd66e94dd5d8005f06eb70564b31be940ca72ff67868eec0760469b33ac9b9318c3efd040ac31b5eac9bec4f92bb4fa8eef52f894cf269230a9fedc9b6f2e89832582359a8d5f5a5199c7156d3131245e2a5a6d5b445b632f4434ee16e051b4d70125f81c16bc0b4e8383e300c05311e2cfdf2b5b9bf213c82cd4ede378eaa64067ddfbe69294c3a5e49b7131afbd3b8d39cc6378aec9847413942e6899"], &(0x7f00003b5000)) 23:43:14 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:14 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x35315241}}) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x0, 0x9, 0x1, [], &(0x7f0000000000)=0x2}) 23:43:14 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x1, &(0x7f0000001880)=[0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r1}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:14 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:14 executing program 2: unshare(0x20400) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x20902) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000000)={0x0, {0x1000, 0x8, 0x101, 0x6}, {0x5f24, 0x3, 0x800, 0x9}, {0x9, 0x6}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc0405519, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20400001) 23:43:14 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000001c0), &(0x7f0000000240)=0x68) fchmod(r0, 0x4) finit_module(r0, &(0x7f0000000280)='(eth1GPL\\lo\x00', 0x1) r3 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x81, 0x2) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000300)={@local, @local, 0x0, 0x5, [@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0xd}, @loopback, @remote]}, 0x24) r4 = getpid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001600)=0x0) r6 = fcntl$getown(r0, 0x9) r7 = gettid() r8 = getpid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000006c80)={0x0, 0x0, 0x0}, &(0x7f0000006cc0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006d00)={0x0}, &(0x7f0000006d40)=0xc) lstat(&(0x7f0000006d80)='./file0\x00', &(0x7f0000006dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r3, &(0x7f0000006f00)={&(0x7f0000000340)=@kern={0x10, 0x0, 0x0, 0x13120}, 0xc, &(0x7f0000006c00)=[{&(0x7f0000000380)={0x68, 0x27, 0x300, 0x70bd2c, 0x25dfdbfb, "", [@generic="047a7ffc9957d7759940e9e408a8963272d9ac8c14985e0d4b72968dbcddb083ce5f50f2b4ffbd23f1c6e558377d83528fcc1eaf137c876b92fc8085aaee97525c471ffdfecfba6c4329caf97aa498d5503684", @typed={0x4, 0x75}]}, 0x68}, {&(0x7f0000000400)={0x11d4, 0x1f, 0x21, 0x70bd2c, 0x25dfdbff, "", [@nested={0x1074, 0x7c, [@generic="27f126a74f6a10360c7cdfe7f4a4500fbf060c21fc3135bd1e70ce367f55", @generic="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", @generic="5dbc5654680ba9eed968f9fb3bdfe57aed6afb42bf168ded1dd5e386afa1f0870cf11f282de4d888cca5f54c90107ac9306935e1479dac5e1ed766325b448054f386a34a70221d80c36146d3d76f7c8446"]}, @typed={0x8, 0x89, @u32=0xebc8}, @generic="173ef5c1c5c88f1261abfa16d6e2b0ddef49c4f1bc99b1c8ac3bd60b1f8831b06e9f9a646a69ab2d8ab73485ef602a7376778b41139f39839eb9555d31fefadc7236d5a79b952462fd", @nested={0xf4, 0xf, [@generic="b0035a956124751b17bf76311275881412c3b26378c392c483f97e694d321e4284b165f9d304baac84ca9f15c7dfc434df93d1cf20877ccc65cec0b17bc76bb624274be4e5cef649727d0af49c0860f99b363604933eccb5bb527e265856d3846ce50365abd05321525b73de569e0224e1e4eeb2040f3723904df00f1326791a7569960631789745278186ce8e89acae3850da15ae848dd1ed0140d0d92d0ac61efd9d88e47028e4b681c66fb618e06137893b74b5f997d4e7e26c42689ed719917ef60c0c3b3c5d2b15b1344a06056ae28fac8f12e57d8fec51d9ca9f6edf96c702248ce83ac0dd", @typed={0x8, 0x17, @uid=r2}]}, @typed={0x8, 0x83, @uid=r2}]}, 0x11d4}, {&(0x7f0000001640)={0x324c, 0x3a, 0x302, 0x70bd2c, 0x25dfdbfb, "", [@generic="b73722af5f0700a31e34214ac490db69b3fb9ace3a380a7b268aff4381aca74e2d29a56464d098e5dce735156ac678f5781d323b8fad9f3e274d17626440e9ff14496b899d98f3e49acef34a603ac995207cae7a89", @generic="381040d222d391519031285150fb4f9828cf6f52659252b001cdfd4e2f0425f1f19bdba237d204d8f6dd97ef1939d32845a603778af2e0b3e7fb436fe445999f8f0227104766d522c5b9c06a39e85eeb672a0c472675421d83fbd873cf0bb03960ae63e4a015b630", @nested={0x3150, 0x62, [@generic="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", @generic="6d96ab93e65b397d840465b207e04efdd29a9afebe42af57b7a2b4b303dde99d6d75b49cb9e2cb6d281b36efcbdc93f5007ad996c7369d15c12ba15220352bbca3aafd8101031a51cc92b871f803391bcfa937972c72f6f06de2134707cc0199d851dbc96ee4308b9416392cbf36009184d96e79426cd55b208c885e5ecfccaf8038d42efd73c4321c", @generic, @generic="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", @generic="9c3dfae0e16b6e0e1cb75cd285eb099bfce4cc00095b55bc6d2a13124ae3fb10ca8c589510798c4079d33b846e2f44b7913d111801c6a8f3eda0ecdbfa07b7b430d61de4ef53ab3e06854e656a4346ac5d611e2775c67a868e1ae99d47a2f12d83aa6cef717635a7ab4a1e4de6d0480c3739c54eb8f052ee43e7c9b92afb63a4ddde85cc4279b062192ff3d12cef9eceadc38ca37b09a4604e1dd5336f1438b8b28bdbed3070748bcb3ac981d87865d97c97a8f96837f7b5be8550", @generic="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", @typed={0x8, 0x55, @fd=r0}]}, @generic, @nested={0x28, 0x2e, [@typed={0x8, 0x10, @pid=r4}, @typed={0x14, 0x86, @ipv6=@empty}, @typed={0x8, 0x22, @pid=r5}]}, @nested={0x4, 0x1f}]}, 0x324c}, {&(0x7f00000048c0)={0x18, 0x2c, 0x20a, 0x70bd26, 0x25dfdbfd, "", [@typed={0x8, 0x28, @fd=r0}]}, 0x18}, {&(0x7f0000004900)={0x2230, 0x2f, 0x400, 0x70bd28, 0x25dfdbfb, "", [@nested={0x102c, 0x25, [@typed={0x8, 0x8f, @ipv4=@local}, @typed={0x8, 0xd, @fd=r3}, @generic="905a0032d0acff8719c4005568da93", @typed={0x8, 0x18, @pid=r6}, @generic="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"]}, @nested={0x1ec, 0x90, [@typed={0x4, 0x6e}, @generic="006799a5cffe74c9ab4c48c36fb7a9556cbf1fa24cdc70e73c11c5dafc9b40d3058dcf442c5e21d9ac5c3c059a360a2f4ab8a580c8877ae45ac5afec40397acf20705ea03fda672af9ff67381be0253f00282b4fc60523c6728300b17bc2fa853853dbbf27676db91d5868d2163b913286652fdcf28a0e6709b28267e9e1186a60b3a025d7cdd41e007729af40f8b47a43560d2696b6cb93391669ce993a5ae831186e4cc1b68d94e36295e7b78890d4b8612e4ee83698e1ef69f73af70ac20a98eb", @typed={0x14, 0x6c, @ipv6=@rand_addr="6837f83a7f8c2bf3e817f9f7d7504b15"}, @typed={0x4, 0x40}, @typed={0x8, 0xc, @uid=r2}, @generic="66e1ca2c1ea8623f785ee3f50c4fc31de359885e93f16ece560e02f808ec3cb404e84c00a6609a882184abede7485c31b9a97be2db24b8b0f11d5c93f61bc1b23935e77ea9767f841a8aa07f451cfa4c1e467e5c8b7be07a16cf0cf4986974c8785b06", @typed={0x4, 0xd}, @generic="330c8bce11314bb46189a1a2187bf0e003a311c3256f87de06b5821af0072f84138a0f1fc70ef294ff72d21c77ee631dacb884ae600380b770b674efa11c6a04c24ad2bd673978bfc666c93aa4c196fbfc6bc1bf883c87bba703f97987dda080c2567e97c26e0cc2d4118158db74f125f1aa7a4718711bba5cd06bcba1510e61c7ee852fc49f7105bfb25b5e4e8f3b0bc69cbe1986483a9d"]}, @typed={0x8, 0x83, @u32=0x189e}, @generic="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"]}, 0x2230}, {&(0x7f0000006b40)={0x18, 0x18, 0x8, 0x70bd2a, 0x25dfdbfb, "", [@typed={0x8, 0x4b, @pid=r7}]}, 0x18}, {&(0x7f0000006b80)={0x54, 0x39, 0x320, 0x70bd2a, 0x25dfdbfe, "", [@generic="a851ab4e2d77521004c7656b0296e5b13c4e7af1c3cbd0a9430f7feefc3055298bb4fa5569c98a5f0ef58475a3da038ee5d65a8c18e7c4a742945249", @typed={0x8, 0x13, @ipv4=@empty}]}, 0x54}], 0x7, &(0x7f0000006e40)=[@cred={0x20, 0x1, 0x2, r8, r2, r9}, @rights={0x28, 0x1, 0x1, [r0, r3, r0, r0, r3]}, @cred={0x20, 0x1, 0x2, r10, r2, r11}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r3, r0]}], 0x98, 0x20000000}, 0x40) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x9) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000006f40)={0xffffffff, 0x5b68c475, 0x0, {}, 0x2, 0x7fff}) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000006fc0)={{0x1, 0x5}, 0x10}, 0x10) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000007000)=""/4096) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000008000)=0x11, 0x4) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000008040)={@local, @loopback, 0x1, 0x1, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x14) capset(&(0x7f0000008080)={0x20071026, r10}, &(0x7f00000080c0)={0x9, 0x401, 0x8, 0x4, 0x2, 0x3f}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000008100)={0x63b, 0x0, 0x10001, 0x3ff}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, &(0x7f0000008140)={0x5, r12}) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000008180)={@empty, r1}, 0x14) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f00000081c0)='/proc/self/net/pfkey\x00', 0x100, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000008200)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0xfff}}, 0x30) 23:43:14 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:14 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x1, &(0x7f0000001880)=[0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r1}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:15 executing program 2: socket$inet(0x10, 0x2, 0x0) 23:43:15 executing program 1: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r0}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:15 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:15 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f06bb4f7fdff141c020b5aff6e100000000000000000000000000000", 0x50) 23:43:15 executing program 2: syz_extract_tcp_res(&(0x7f0000000040), 0x6, 0xdc) syz_extract_tcp_res(&(0x7f0000000080), 0xa5e, 0x6) syz_emit_ethernet(0x8b, &(0x7f00000000c0)={@remote, @broadcast, [], {@llc_tr={0x11, {@snap={0xaa, 0xaa, "b216", "f3b293", 0xe88e, "ac57e7671195255bf181683d0466b67ec076b391426b0a27d3188895f2c0e84f91f8bf4063be26f7a1ded711b002a523cba63502c22e9fed661217c58cc8cfa89a6ce5834676084d99e4536649c56e039ee9d458da522a51067ca008767cf4ab05be26631185efe73b6308ee00e35f1692af220d"}}}}}, 0x0) 23:43:15 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:15 executing program 1: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r0}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:15 executing program 2: sigaltstack(&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000840)) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x5) r0 = dup(0xffffffffffffff9c) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) 23:43:15 executing program 1: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r0}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) [ 332.878476] IPVS: ftp: loaded support on port[0] = 21 [ 333.185241] chnl_net:caif_netlink_parms(): no params data found [ 333.263138] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.269730] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.278314] device bridge_slave_0 entered promiscuous mode [ 333.288982] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.295569] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.305470] device bridge_slave_1 entered promiscuous mode [ 333.342529] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 333.354333] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.389443] team0: Port device team_slave_0 added [ 333.398475] team0: Port device team_slave_1 added [ 333.527293] device hsr_slave_0 entered promiscuous mode [ 333.782497] device hsr_slave_1 entered promiscuous mode [ 333.988811] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.995446] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.002719] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.009303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.112247] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.138448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.149870] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.163591] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.179805] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 334.204818] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.224839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.234005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.242740] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.249510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.257423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.266015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.274355] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.280861] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.295063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.315329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.354057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.363335] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.373019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.382140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.391125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.399763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.417343] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 334.429873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.452769] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.460930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.469470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.493061] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 334.618326] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 23:43:17 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x4, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fe) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) getsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000280)={@remote, @empty}, &(0x7f00000002c0)=0x8) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={r3, @dev={0xac, 0x14, 0x14, 0x21}, @local}, 0xc) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="2e000000130081c5e4050cecdb4cb9040a485e432500000000fffffff08ef9000600b0ebb06ac40006001400f9ff", 0x2e}], 0x1}, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x4d4, 0x402000) getsockopt$inet6_mreq(r4, 0x29, 0x1d, &(0x7f0000000180)={@empty}, &(0x7f0000000200)=0x14) 23:43:17 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000240)=""/4096) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000007000/0x18000)=nil, 0x0, 0x737, 0x0, 0x0, 0x289) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:43:17 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r1}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:18 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r1}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:18 executing program 3: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f00000000c0)='lo@trusted-\x00', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000000040)={0x0, 0x5, 0x71a, 0x0, 0x0, 0xfffffffffffffffc, 0x5}) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)) mq_timedreceive(r0, &(0x7f00000021c0)=""/4096, 0x1000, 0x0, &(0x7f0000001140)) 23:43:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000240)=""/4096) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000007000/0x18000)=nil, 0x0, 0x737, 0x0, 0x0, 0x289) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:43:18 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:18 executing program 3: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f00000000c0)='lo@trusted-\x00', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000000040)={0x0, 0x5, 0x71a, 0x0, 0x0, 0xfffffffffffffffc, 0x5}) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)) mq_timedreceive(r0, &(0x7f00000021c0)=""/4096, 0x1000, 0x0, &(0x7f0000001140)) 23:43:18 executing program 2: semget(0x0, 0x2, 0x218) r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x121000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x800, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) rt_sigprocmask(0xf901ad658015cd4e, &(0x7f0000000240)={0x316d1728}, &(0x7f0000000280), 0x8) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x7c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:18 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000001a80)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r1}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:18 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:18 executing program 3: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f00000000c0)='lo@trusted-\x00', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000000040)={0x0, 0x5, 0x71a, 0x0, 0x0, 0xfffffffffffffffc, 0x5}) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)) mq_timedreceive(r0, &(0x7f00000021c0)=""/4096, 0x1000, 0x0, &(0x7f0000001140)) 23:43:18 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 23:43:18 executing program 3: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f00000000c0)='lo@trusted-\x00', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000000040)={0x0, 0x5, 0x71a, 0x0, 0x0, 0xfffffffffffffffc, 0x5}) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)) mq_timedreceive(r0, &(0x7f00000021c0)=""/4096, 0x1000, 0x0, &(0x7f0000001140)) 23:43:18 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:19 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 23:43:19 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100030e000000030000000000000005000600000000000a0000000000000400000000000000000000002100004000000100000000000102000100010000000000000200fd0000050005000023b348351b9e31495ee801e5e11e3e0000000a004872bbb6896209000000000000009a"], 0x70}}, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x49, 0xa, 0x3, 0x18, "4b8befab38cfd59631dc9cece09cab9504c4dc9d759ded21ee5ea09743335b98f993fb1800ad4444295c3e4cd83f1d572be191058538f60965809ba8e788bf33", "3584c8bba61d0d6a983e9b4849f395c5d0cbeba8976df79ebe366b58c9ce0927", [0x0, 0x4]}) sendmmsg(r0, &(0x7f0000000180), 0x40002ee, 0x0) 23:43:19 executing program 2: semget(0x0, 0x2, 0x218) r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x121000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x800, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) rt_sigprocmask(0xf901ad658015cd4e, &(0x7f0000000240)={0x316d1728}, &(0x7f0000000280), 0x8) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x7c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:19 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:19 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 23:43:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000070a07041dfffd946fa2830020200a0009000108000000680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18b0400000000000000db2406b208d37ed01cc0", 0x4c}], 0x1}, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000040)={0x2, &(0x7f0000000180)=[{}, {}]}) 23:43:19 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 336.563423] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 336.595965] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 23:43:19 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r1}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0xa4, 0x0) 23:43:19 executing program 2: semget(0x0, 0x2, 0x218) r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x121000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x800, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) rt_sigprocmask(0xf901ad658015cd4e, &(0x7f0000000240)={0x316d1728}, &(0x7f0000000280), 0x8) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x7c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:19 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f00000003c0)='[d::]:/llb:\x00') r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000000c0)) [ 336.906883] libceph: bad option at '[d::]:/llb:' [ 336.939343] libceph: bad option at '[d::]:/llb:' 23:43:20 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r1}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0x9c, 0x0) 23:43:20 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:20 executing program 3: socketpair$unix(0x1, 0x200000800000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_bridge\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="c9526fb1b21041dbf9dc65c86287e7f8fb928762cf58204a6fcfc0b9ee96212dea7254dc1d130c8eefaf0cc3a3196320e4d14543dafcafe3bfeb51131c9b2757ea5efdf1db8de3b14d7ac0b78e2023143927e49093cdec0d4e5942a84332cfe4660cf6c0bf39942e1f4c5b7e775197e659d5a692c13baea11c5cbe2f84a5f5976745dd79973c1482969fe7fa3d5a152191485c9e37e031c4fe52f5e1cfcba8ca3edb152d66859e92d9280048aa71a95641c2f283c872d4fd68e44a823e5915f654f29811bcce7428880ee588587691e7a7fb6a3ec6a35680b9bc8aed586206d8d23f"]}) 23:43:20 executing program 2: semget(0x0, 0x2, 0x218) r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x121000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x800, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) rt_sigprocmask(0xf901ad658015cd4e, &(0x7f0000000240)={0x316d1728}, &(0x7f0000000280), 0x8) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x7c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:20 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r1}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0x94, 0x0) 23:43:20 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:20 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) prctl$PR_SET_THP_DISABLE(0x29, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 23:43:20 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r1}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0x8c, 0x0) 23:43:20 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080), 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:20 executing program 2: semget(0x0, 0x2, 0x218) r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x121000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x800, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) rt_sigprocmask(0xf901ad658015cd4e, &(0x7f0000000240)={0x316d1728}, &(0x7f0000000280), 0x8) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x7c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:20 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x1011c0, 0x0) accept4$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x800) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8949, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r2 = getpgid(0x0) syz_open_procfs(r2, &(0x7f0000000040)='net/route\x00') 23:43:20 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x2}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r1}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0x84, 0x0) 23:43:21 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)) getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) r1 = getpgrp(r0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) prlimit64(0x0, 0xb, &(0x7f00000000c0), 0x0) rt_tgsigqueueinfo(r1, r2, 0x38, &(0x7f0000000000)) 23:43:21 executing program 2: semget(0x0, 0x2, 0x218) r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x121000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x800, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) rt_sigprocmask(0xf901ad658015cd4e, &(0x7f0000000240)={0x316d1728}, &(0x7f0000000280), 0x8) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x7c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:21 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080), 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:21 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r1}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0x7c, 0x0) 23:43:21 executing program 3: r0 = socket$kcm(0x2, 0xb, 0x2) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000400)=@nl=@unspec, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000200000000070000008307040000000000"], 0x18}, 0x0) 23:43:21 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080), 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:21 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x1}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r1}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0x74, 0x0) 23:43:21 executing program 2: semget(0x0, 0x2, 0x218) r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x121000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x800, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) rt_sigprocmask(0xf901ad658015cd4e, &(0x7f0000000240)={0x316d1728}, &(0x7f0000000280), 0x8) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x7c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:21 executing program 3: r0 = socket(0x1e, 0x7fa, 0x802000000005) write(r0, &(0x7f0000000000)="fc00000049000700ab092500090007000aab8007000000000000009321000100ff0100000005d000000000ae00039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef25bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b7c0f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41000000000000000000000000000000892223877ed60fc7548d4214115c6cbddfb5500d80a82db6e7197dfbf8e443c72699dffaaad858296921dc9710dd16bfa770dd3ea5c3e8a8292792f9a72b8f7b25274e6b42eb8aca9fb9dfd5c80d6457930f7ee257225bfa5a2055eb9f21f6d9ed01b22841e1ea2f4b03634aaf5e65e4e61748b9994caf69d39ad26f7e4c665c2408da95fe04b14eb7650425bb379b6bf5a5c226cfbf7dd1d089f375028840142c50a5d6b817d6069d8686383ec8683d", 0x1ac) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f00000001c0)=""/121, &(0x7f0000000240)=0x79) socket$unix(0x1, 0x1, 0x0) 23:43:21 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:21 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [{0x2, 0x6}, {0x2, 0x5}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r1}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0x6c, 0x0) 23:43:21 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000001c0)={0x80000000, 0x1, 0x8, {r1, r2+10000000}, 0x80000000, 0x7291}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0xffffffeffffffffe, &(0x7f0000000280)='\np\x00\x00\x00\x00\x00\x00\x00\x00\x00') r4 = socket$netlink(0x10, 0x3, 0x16) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x11, 0x8, 0x20, 0x8, 0x2, r0, 0xd3}, 0x2c) writev(r4, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560384470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) unlinkat(r5, &(0x7f0000000080)='./file0\x00', 0x200) 23:43:22 executing program 2: semget(0x0, 0x2, 0x218) r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x121000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x800, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) rt_sigprocmask(0xf901ad658015cd4e, &(0x7f0000000240)={0x316d1728}, &(0x7f0000000280), 0x8) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x7c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:22 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:22 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [{0x2, 0x6}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r1}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0x64, 0x0) 23:43:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@loopback, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x3, 0x2) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000200)={0x2, 0x5b3d, 0x1}) setsockopt$inet_int(r3, 0x0, 0xcd, &(0x7f0000000000), 0x3c) 23:43:22 executing program 2: semget(0x0, 0x2, 0x218) r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x121000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x800, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) rt_sigprocmask(0xf901ad658015cd4e, &(0x7f0000000240)={0x316d1728}, &(0x7f0000000280), 0x8) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x7c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:22 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [{0x2, 0x6}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r1}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0x5c, 0x0) 23:43:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x14, &(0x7f0000000080)={r1}, 0x8) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x8, 0x4) 23:43:22 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:22 executing program 2: semget(0x0, 0x2, 0x218) r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x121000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x800, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) rt_sigprocmask(0xf901ad658015cd4e, &(0x7f0000000240)={0x316d1728}, &(0x7f0000000280), 0x8) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x7c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:22 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5, r1}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0x54, 0x0) 23:43:22 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 340.023139] QAT: Invalid ioctl [ 340.038979] QAT: Invalid ioctl 23:43:23 executing program 2: semget(0x0, 0x2, 0x218) r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x121000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x800, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) rt_sigprocmask(0xf901ad658015cd4e, &(0x7f0000000240)={0x316d1728}, &(0x7f0000000280), 0x8) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x7c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:23 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x7}, {0x8, 0x5, r1}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0x54, 0x0) 23:43:23 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 340.357696] QAT: Invalid ioctl [ 340.361438] QAT: Invalid ioctl 23:43:23 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x7}, {0x8, 0x5, r1}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4}], {0x10, 0x4}, {0x20, 0x4}}, 0x4c, 0x0) 23:43:23 executing program 2: semget(0x0, 0x2, 0x218) r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x121000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x800, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) rt_sigprocmask(0xf901ad658015cd4e, &(0x7f0000000240)={0x316d1728}, &(0x7f0000000280), 0x8) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x7c) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:23 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:23 executing program 3: r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0x1, 0x4, 0x1, 0x1ff, 0x0}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000003c0)={r1, @in6={{0xa, 0x4e22, 0x4, @mcast2, 0x431}}}, 0x84) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000140)=@md5={0x1, "c473ef2b9c338d076326d5748426713d"}, 0x34b, 0x1) r2 = inotify_init() getsockopt$inet6_dccp_buf(r0, 0x21, 0x8d, &(0x7f0000000180)=""/205, &(0x7f00000000c0)=0xcd) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000700)=[&(0x7f0000000340)='security.evm\x00', &(0x7f0000000480)='ppp0\x00', &(0x7f0000000500)='Zlo!vboxnet1~\x00', &(0x7f0000000540)='security.evm\x00', &(0x7f0000000580)='\x00', &(0x7f00000005c0)='jcgroup^\x00', &(0x7f0000000600)='\x00', &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)='--systemeth0/vmnet1\x00', &(0x7f00000006c0)='security.evm\x00'], &(0x7f00000007c0)=[&(0x7f0000000780)='security.evm\x00']) inotify_add_watch(r2, &(0x7f0000000100)='.\x00', 0x40224400000b) write(r0, &(0x7f0000000000)="829e", 0x2) sendfile(r0, r0, &(0x7f0000000380), 0x2000000800004c36) [ 340.721461] QAT: Invalid ioctl 23:43:23 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x7}, {0x8, 0x5, r1}, {0x8, 0x6}, {0x8, 0x4}], {0x10, 0x4}, {0x20, 0x4}}, 0x44, 0x0) [ 340.744626] QAT: Invalid ioctl 23:43:23 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:24 executing program 2: semget(0x0, 0x2, 0x218) r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x121000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x800, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) rt_sigprocmask(0xf901ad658015cd4e, &(0x7f0000000240)={0x316d1728}, &(0x7f0000000280), 0x8) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:24 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x7}, {0x8, 0x5, r1}, {0x8, 0x6}], {0x10, 0x4}, {0x20, 0x4}}, 0x3c, 0x0) 23:43:24 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:24 executing program 2: semget(0x0, 0x2, 0x218) r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x121000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x800, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:24 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:24 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x7}, {0x8, 0x5, r1}], {0x10, 0x4}, {0x20, 0x4}}, 0x34, 0x0) 23:43:24 executing program 2: semget(0x0, 0x2, 0x218) r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x121000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x800, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0xfffbffffffffffff, 0x84) openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000200), &(0x7f0000000080)=0x68) close(r2) close(r1) 23:43:24 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0x2c, 0x0) 23:43:25 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:25 executing program 2: semget(0x0, 0x2, 0x218) r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x121000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:25 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0x2c, 0x0) 23:43:25 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x40, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000100)=0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) ioctl$int_out(r0, 0x800080804523, &(0x7f0000000180)) getsockopt$inet_tcp_buf(r1, 0x6, 0x21, &(0x7f0000000200)=""/4096, &(0x7f0000001200)=0x1000) getsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 23:43:25 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)={0x2, 0x2, 0x9}) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x6, 0x8000) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000140)=0x54) syz_execute_func(&(0x7f0000000180)="c402c1a94899660f5d06c421015e3a0f0d79e4dcc1663e6536673e6464410f01e5c4e231bdd73667f242aec461c05de7d0790d") openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x10000) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000200)={0x3, "7ffaba26ffa3164304611e73b137aae259fa16310169e47fa85441eaeda288cd", 0x5, 0x110, 0x0, 0xf3a, 0x4, 0x2, 0x5c5}) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000280)={0xf, @sliced={0x0, [0x0, 0x1000, 0xe12, 0x0, 0xef, 0x6, 0x5, 0x7ff, 0x4, 0xe13, 0x8, 0x100000000, 0xc8bf, 0x4, 0x7, 0xe2, 0x101, 0x1, 0xcfab, 0x100000001, 0x74fb, 0x7ff, 0x7, 0x10001, 0x101, 0x9, 0x6d5c, 0x8, 0xfffffffffffffffe, 0x80000000, 0x0, 0x6, 0x7, 0x6, 0x1, 0x8, 0x30, 0x5, 0x7f, 0x6, 0x3, 0xa1, 0x0, 0x5, 0x4, 0x1f, 0x3f40, 0x1], 0x78}}) r2 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x9, 0xa00) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f00000003c0)={0x4, {0x7, 0x7, 0xb2, 0x5e}, {0x8, 0x5, 0x8, 0x8000}, {0x80, 0xa96}}) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000400)={0xa7f3, 0x799}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000440)={0x0, @in={{0x2, 0x8000, @local}}, 0x1, 0xf6, 0x3ff, 0x0, 0x9}, &(0x7f0000000500)=0x98) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000540)={r3, 0x5}, 0x8) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000580)=0x400, 0x4) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000005c0)={0xab, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x1, 'fo\x00', 0x21, 0x2, 0x37}, 0x2c) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000600)={r3, 0x4, 0x1, [0x7fff]}, &(0x7f0000000640)=0xa) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000680)=0x4) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000840)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000800)={&(0x7f0000000740)={0xac, r5, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x14b}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1000}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}]}, 0xac}, 0x1, 0x0, 0x0, 0x80}, 0x4) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f00000008c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x3c, r6, 0x104, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f00000009c0)={0x1}, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000a00)={r4, 0x6}, &(0x7f0000000a40)=0x8) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000a80)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b40)={0x0, r1, 0x0, 0x2, &(0x7f0000000b00)=')\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b80)={r7, r1, 0x0, 0xa, &(0x7f0000000ac0)='/dev/vhci\x00', r8}, 0x30) connect$pptp(r1, &(0x7f0000000bc0)={0x18, 0x2, {0x1, @empty}}, 0x1e) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000c00)={0x10000, 0x0, [0x0, 0x0, 0x8, 0x40, 0x0, 0x4, 0x6, 0x5]}) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000c80)=""/203) 23:43:25 executing program 2: semget(0x0, 0x2, 0x218) r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x121000) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:25 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:25 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000040)={0x9, 0x8000}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x31, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000180)=""/38, &(0x7f00000001c0)=0x26) 23:43:25 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x7}], {0x10, 0x4}, {0x20, 0x4}}, 0x2c, 0x0) 23:43:25 executing program 3: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x204e24, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps\x00\x1e\xca\xe8\x19\'\xe2\xe2Cs\xc9\xec\xafs:\xfat\x1b\x9e\x06\xeez\x1b\xe7\xf0\a\x13Y\xbd+ez\xf2\xfb\xbc\x9a\xfbD\xc1\x9eed\xfd\xbe\xb8JV*\xda\xd2BqQ\x9fI5\x87\xdd\x1c\xcf\x15]\xfd\x0e\xbb\xca\x9ay\a\x13\x15\x00\xf4\xb2@\xeeb2!\xff\xa6\xb3@\x05\xde\x16M\a\xfd\x97\xdfR\xca%N\xdf*k\x1c\xc0') setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) sendfile(r0, r1, 0x0, 0x88001) setsockopt(r1, 0x95, 0x7, &(0x7f0000000040)="5a83aed7a067d2a15129d9bfb740ce4bb5504cac242b994d93d4e5f46452bb7a1a7ce045f026ff51840df128ac994d9bdba358afa95fe76359c5b85af2ba94e14205d6f20e184ff93bb4f32219fa963654bdd7650547bf2eae77654b1752fd1edf668d5d7e6e7ec5dfde9c1fcfa33ab51ea2f103193380", 0x77) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) 23:43:25 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x7}, {0x8, 0x0, r1}], {0x10, 0x4}, {0x20, 0x4}}, 0x34, 0x0) 23:43:25 executing program 2: semget(0x0, 0x2, 0x218) r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:26 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:26 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x7}, {}], {0x10, 0x4}, {0x20, 0x4}}, 0x34, 0x0) 23:43:26 executing program 2: semget(0x0, 0x2, 0x218) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:26 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 343.828541] IPVS: ftp: loaded support on port[0] = 21 [ 344.090187] chnl_net:caif_netlink_parms(): no params data found [ 344.192984] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.199538] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.208103] device bridge_slave_0 entered promiscuous mode [ 344.220802] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.227474] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.235973] device bridge_slave_1 entered promiscuous mode [ 344.295503] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 344.307959] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 344.344231] team0: Port device team_slave_0 added [ 344.353470] team0: Port device team_slave_1 added [ 344.567001] device hsr_slave_0 entered promiscuous mode [ 344.682519] device hsr_slave_1 entered promiscuous mode [ 344.966351] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.972974] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.980119] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.986766] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.065137] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.077075] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.113842] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.137947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.145893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.164113] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.180413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.189102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.198864] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.205415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.219786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.228500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.236979] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.243528] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.260024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.276230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.292959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.302118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.324789] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.332989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 345.341961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.350712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.360061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.377577] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 345.391594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.422094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.430578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.444981] 8021q: adding VLAN 0 to HW filter on device batadv0 23:43:28 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x20, 0x10000) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000300)=""/162) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x1, 0x2) readlinkat(r2, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/81, 0x51) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r3 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000240)={'syzkaller0\x00'}) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000280)=0x7) write(r3, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000300100f0007e1000c08000c008000a000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 23:43:28 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x7}, {}], {0x10, 0x4}, {0x20, 0x4}}, 0x34, 0x0) 23:43:28 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:28 executing program 2: semget(0x0, 0x2, 0x218) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:28 executing program 3: inotify_init() r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x80, 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x32, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x65, 0x0, &(0x7f0000012000)) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000000)={@empty, @local}, &(0x7f0000000040)=0xc) 23:43:28 executing program 2: semget(0x0, 0x2, 0x218) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:29 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x7}, {}], {0x10, 0x4}, {0x20, 0x4}}, 0x34, 0x0) 23:43:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xfffffffffffffffe) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000340)=@getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 23:43:29 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:29 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x20, 0x10000) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000300)=""/162) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x1, 0x2) readlinkat(r2, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/81, 0x51) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r3 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000240)={'syzkaller0\x00'}) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000280)=0x7) write(r3, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000300100f0007e1000c08000c008000a000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 23:43:29 executing program 2: semget(0x0, 0x2, 0x218) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:29 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}], {0x10, 0x4}, {0x20, 0x4}}, 0x2c, 0x0) 23:43:29 executing program 4: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x1}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}}) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) 23:43:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:29 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x14000, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000440), 0x4) 23:43:29 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{}], {0x10, 0x4}, {0x20, 0x4}}, 0x2c, 0x0) 23:43:29 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:29 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x7}, 0x4) unshare(0x400) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000000)=0x3, 0x4) r1 = socket$inet6(0xa, 0x7, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x28) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x0, &(0x7f0000000140)}, 0x10) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0xc0300, 0x0) write$vhci(r2, &(0x7f0000000140)=@HCI_ACLDATA_PKT={0x2, "68cbae2f3b1b6cce5f60e440ac56a862f4f89c21c27ad9cb84fe07b9fa7794964b42f4168c84bf2d5a6f72f203a41a2c31b816e342d40beea8013ecce3d04af38b9858952330"}, 0x47) 23:43:30 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'lo\x00'}) sendmmsg(r0, &(0x7f00000076c0), 0x0, 0x0) 23:43:30 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{}], {0x10, 0x4}, {0x20, 0x4}}, 0x2c, 0x0) 23:43:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:30 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:30 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000018c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xb6b1, 0x4000) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="0000fcffffff00090000e49d0c002d28854c4917c048677d3879317d22cc81176509ae38254a71f18a1a65f8"], &(0x7f0000000180)=0x1) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 23:43:30 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{}], {0x10, 0x4}, {0x20, 0x4}}, 0x2c, 0x0) 23:43:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x5, &(0x7f0000000100)=0x0) eventfd2(0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9a5c, 0x40000) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x7, 0x0, 0x1, 0x3ff}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000080)={r3, 0x10000}) io_submit(r1, 0x2, &(0x7f0000001780)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x2, 0x0, 0x1}]) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x4) 23:43:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:30 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}], {}, {0x20, 0x4}}, 0x2c, 0x0) 23:43:30 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:30 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x20000) r1 = getpid() r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) write$FUSE_LK(r0, &(0x7f00000000c0)={0x28, 0x0, 0x1, {{0x0, 0x100000001, 0x3, r1}}}, 0x28) r5 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r5, 0x400445a0, &(0x7f0000000040)=0x80000001) ioctl$EVIOCSCLOCKID(r5, 0x400445a0, &(0x7f0000000000)=0xff) 23:43:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x280, 0x0) sendmsg$nl_crypto(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="e00000001500000528bd7000fedbdf256d6f727573313238302d6176783200000000000000000000000000005400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000002000000000000000000000000000"], 0xe0}, 0x1, 0x0, 0x0, 0x4040000}, 0x800) setsockopt$inet_mreqsrc(r2, 0x6, 0x200000000000000c, &(0x7f0000013ff4)={@local}, 0xc) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f0000000140)=0x1f) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000340)={'nat\x00', 0x0, 0x4, 0x95, [], 0x3, &(0x7f00000002c0)=[{}, {}, {}], &(0x7f0000000300)=""/1}, &(0x7f00000003c0)=0xb3) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r0, r1, 0x0) 23:43:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:31 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) 23:43:31 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x4007ffd, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:31 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1f, 0x200000) setsockopt$packet_buf(r0, 0x107, 0x1a, &(0x7f0000000080)="8a7780d513769233a3fef2afc9301d17765c770246c8162eacdb172bb792287bed7b801df84664351e9d90ec5b90b95e76c1d503d2a58bfe9b755112db67083cc950d4c6421a4eeeb58e2a74667fd0003d6d24c269763591b4262743898e5e993f16955ca5a7f3c8e0e41102aebbd9b00acef37ccc127ba59a7a767461357c9828216fca33913bf8ec093ee61faf6fd144c7830334dc7a09695ebac589459cdd64bbd49dcd84c0f167a32ea1a5ca106b1242a241709ba82a007742761ec6b8e815199aa8f58e5b46230ebbe19234a8f283144be7", 0xfffffffffffffe0d) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=@delsa={0x28, 0x11, 0x11, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 23:43:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:31 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000540)='net/ip_tables_matches\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f00000000c0)={0x0, @bt={0x9, 0x7, 0x1, 0x3, 0x100000000, 0x1f, 0x9, 0x4, 0x9, 0x24, 0x4, 0x0, 0x4, 0x1f, 0x1, 0x4}}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 23:43:31 executing program 1 (fault-call:2 fault-nth:0): r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) [ 348.779910] FAULT_INJECTION: forcing a failure. [ 348.779910] name failslab, interval 1, probability 0, space 0, times 1 [ 348.791444] CPU: 1 PID: 12734 Comm: syz-executor.1 Not tainted 5.0.0+ #11 [ 348.798414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.807807] Call Trace: [ 348.810560] dump_stack+0x173/0x1d0 [ 348.814287] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 348.819540] should_fail+0xa19/0xb20 [ 348.823332] __should_failslab+0x278/0x2a0 [ 348.827633] should_failslab+0x29/0x70 [ 348.831600] __kmalloc_node+0x200/0x1030 [ 348.835732] ? kvmalloc_node+0x19f/0x3d0 [ 348.839855] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 348.845382] kvmalloc_node+0x19f/0x3d0 [ 348.849339] setxattr+0x3c7/0x930 [ 348.852867] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 348.858119] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 348.863380] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 348.868812] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 348.874079] __se_sys_fsetxattr+0x2b0/0x3a0 [ 348.878476] __x64_sys_fsetxattr+0x62/0x80 [ 348.882771] do_syscall_64+0xbc/0xf0 [ 348.886636] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 348.891889] RIP: 0033:0x457f29 [ 348.895134] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 348.914090] RSP: 002b:00007faa2e2afc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000be [ 348.921870] RAX: ffffffffffffffda RBX: 00007faa2e2afc90 RCX: 0000000000457f29 23:43:32 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x4007ffd, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:32 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) gettid() ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x2}]}) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000140)={0x0, 0x0}) 23:43:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) [ 348.929195] RDX: 0000000020001a80 RSI: 0000000020001040 RDI: 0000000000000003 [ 348.936505] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 348.943819] R10: 000000000000002c R11: 0000000000000246 R12: 00007faa2e2b06d4 [ 348.951129] R13: 00000000004be761 R14: 00000000004cf238 R15: 0000000000000004 23:43:32 executing program 4: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') exit(0x7fff) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) sendfile(r1, r0, 0x0, 0x3) 23:43:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:32 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x10000000001, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x401, 0x1ffd) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) 23:43:32 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x4007ffd, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:32 executing program 4: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x4007ffd, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 349.497881] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:43:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:32 executing program 1 (fault-call:2 fault-nth:1): r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) 23:43:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r0, &(0x7f0000000000)=@in6, &(0x7f0000000080)=0x80, 0x80800) ioctl(r0, 0x1000008912, &(0x7f0000000880)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, 0x0, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f000000afc0), 0x400000000000293, 0xb8a9575e2af57f7d, 0x0) [ 349.790094] FAULT_INJECTION: forcing a failure. [ 349.790094] name failslab, interval 1, probability 0, space 0, times 0 [ 349.801718] CPU: 1 PID: 12775 Comm: syz-executor.1 Not tainted 5.0.0+ #11 [ 349.808691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.818074] Call Trace: [ 349.820745] dump_stack+0x173/0x1d0 [ 349.824440] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 349.829700] should_fail+0xa19/0xb20 [ 349.833489] __should_failslab+0x278/0x2a0 [ 349.837800] should_failslab+0x29/0x70 [ 349.841765] __kmalloc+0xaf/0x3a0 [ 349.845280] ? __x64_sys_fsetxattr+0x62/0x80 [ 349.849744] ? do_syscall_64+0xbc/0xf0 [ 349.853714] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 349.859148] ? posix_acl_alloc+0x95/0x190 [ 349.863356] posix_acl_alloc+0x95/0x190 [ 349.867401] posix_acl_from_xattr+0x23d/0x860 [ 349.871971] posix_acl_xattr_set+0xd8/0x720 [ 349.876362] __vfs_setxattr+0x7fa/0x850 [ 349.880452] __vfs_setxattr_noperm+0x2f9/0x980 [ 349.885134] setxattr+0x803/0x930 [ 349.888681] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 349.893938] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 349.899210] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 349.904644] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 349.909901] __se_sys_fsetxattr+0x2b0/0x3a0 [ 349.914294] __x64_sys_fsetxattr+0x62/0x80 [ 349.918591] do_syscall_64+0xbc/0xf0 [ 349.922377] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 349.927608] RIP: 0033:0x457f29 [ 349.930867] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 349.949807] RSP: 002b:00007faa2e2afc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000be [ 349.957565] RAX: ffffffffffffffda RBX: 00007faa2e2afc90 RCX: 0000000000457f29 [ 349.964872] RDX: 0000000020001a80 RSI: 0000000020001040 RDI: 0000000000000003 [ 349.972188] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 349.979496] R10: 000000000000002c R11: 0000000000000246 R12: 00007faa2e2b06d4 23:43:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r0, &(0x7f0000000000)=@in6, &(0x7f0000000080)=0x80, 0x80800) ioctl(r0, 0x1000008912, &(0x7f0000000880)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, 0x0, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f000000afc0), 0x400000000000293, 0xb8a9575e2af57f7d, 0x0) [ 349.986804] R13: 00000000004be761 R14: 00000000004cf238 R15: 0000000000000004 23:43:33 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x0, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:33 executing program 4: r0 = socket$packet(0x11, 0x2000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000180)={0x228, 0xfffffffffffffffe}, 0x10) 23:43:33 executing program 1 (fault-call:2 fault-nth:2): r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) 23:43:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') recvmsg$kcm(r2, &(0x7f0000000580)={&(0x7f00000004c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000540)}, 0x2) getsockname$packet(r1, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000600)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000700)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000000800)=0xe8) accept4$packet(r1, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000000a80)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000003940)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f0000003a40)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000003dc0)={@rand_addr, @multicast1, 0x0}, &(0x7f0000003e00)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000003e40)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000003f40)=0xe8) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000003f80)={@remote, 0x0}, &(0x7f0000003fc0)=0x14) getsockname$packet(r1, &(0x7f0000004000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004040)=0x14) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000004580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000004540)={&(0x7f0000004080)={0x4a0, r3, 0x2, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0x1d8, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xd415}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x80000000, 0x0, 0x16, 0x2}, {0x2, 0x7, 0x25fef90d, 0x4}, {0x0, 0xffffffffffffa17e, 0x47, 0x20}, {0x2, 0xff, 0x4, 0x1}, {0x7, 0x1, 0x8, 0x8}]}}}]}}, {{0x8, 0x1, r9}, {0x2a4, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6a}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x5, 0x7, 0x9, 0x4}, {0xdde, 0x100, 0x3f, 0x3}, {0xee89, 0x9, 0x1, 0x1}, {0x3f, 0x0, 0x20, 0x80000000}, {0x5, 0x4, 0x51c3652e, 0xffffffff}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x52d4}}, {0x8, 0x6, r13}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0xb78, 0x7fffffff, 0x9, 0x4}, {0x9, 0xff, 0xfffffffffffffffe, 0x7}, {0xfffffffffffffff8, 0x80, 0x0, 0x400}, {0x1, 0x7, 0x1, 0x5de}, {0x75cc, 0x5, 0x4, 0x8}, {0x3ff, 0x101, 0x6, 0x3f}]}}}]}}]}, 0x4a0}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) close(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f00000001c0), r14, 0x0, 0x7, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x84000, 0x0) 23:43:33 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x0, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:33 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200000, 0x0) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000100)={"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"}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x41, 0x0) write$FUSE_OPEN(r1, &(0x7f00000000c0)={0x20}, 0x20) timerfd_create(0x0, 0x800) 23:43:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x4924924924927b4, 0x0) 23:43:33 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x220000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x0, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000240)) getgroups(0x0, &(0x7f0000001880)) accept$unix(r0, &(0x7f0000000640)=@abs, &(0x7f00000006c0)=0x6e) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="02000000010008000000000000000000001d5648f56df8d059a80c6bd5c643957000000000000000", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xc, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040)=0x1, &(0x7f0000000080)=0x4) openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) rseq(&(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x5, 0xe60, 0x5, 0x3ff}, 0x3}, 0x20, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e20, 0x8, @empty, 0x9}}, 0x11fb, 0xffffffff}, &(0x7f00000003c0)=0x90) pipe2$9p(&(0x7f0000000600), 0x800) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000005c0)=@get={0x1, &(0x7f00000001c0)=""/75, 0x7e}) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000580)) 23:43:33 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x575cdfdecadab24c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000480)={0x40, @time, 0xfffffffffffffffd, {0x80000}, 0x1000000000000000, 0x5, 0x10}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0605345, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0bc5351, &(0x7f0000000300)) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) accept4(0xffffffffffffff9c, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000780)=0x80, 0x80000) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f00000006c0)={'filter\x00'}, &(0x7f0000000740)=0x78) socket$unix(0x1, 0x1, 0x0) timer_create(0x1, &(0x7f0000000200)={0x0, 0x32, 0x1, @thr={&(0x7f0000000380)="d4aa47229add2174974f36a27917dfcaa60bbbcb94967255763b3815ce9f6bfafce52a82d95f570d9559416c6d9992f59a9c5ab4d1020e5f619c11b27c1fe2fbfa6d4bba21b34da0f827bc0dde86d0f05cab60e2666876ab5c20db5cc0a2b7a2a556efe403477dadc363ade65824869536c2a5be487c42714165114d2fcf909d44924edf778e50831ac9736eeaccfb45985d0d931b0642fff7ffaec08dfed1fffbef709ae4095d3d36c60c665f48f09e216be59dd8f8338c4c3efc6671522437099baf72e7cc43f109d7eff168356bdab2e1ce403e91c586bc5d8cfee74e256b62e7c0d6216b451c2ca6bd402f76fa", &(0x7f0000000000)="f47f9866102b"}}, &(0x7f0000000280)=0x0) syz_open_dev$sndseq(&(0x7f00000005c0)='/dev/snd/seq\x00', 0x0, 0xc0) timer_settime(r3, 0x1, &(0x7f0000000240)={{}, {0x77359400}}, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x4, 0x1) ioctl$DRM_IOCTL_AUTH_MAGIC(r4, 0x40046411, &(0x7f00000000c0)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000580)={r4, &(0x7f0000000500)="e666901b478d9d238a4409ab46a735e39da1edfcb7239546a05243d496cdaa66b0c257cfe95441049c", &(0x7f0000000540)=""/24}, 0x18) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) tkill(r1, 0x1000000000013) 23:43:33 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x0, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 23:43:34 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="b10f974ef6cc2e91d162fdce6b970f7462c1262b9d6189694657516d0a7ba6ec79d052054f4ecbd032494d438bd59c61761c8a360d8d1153eadebcc453d46f", 0x3f) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000080)) 23:43:34 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x50d, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}]}, 0x24}}, 0x810) 23:43:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 23:43:34 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000040)='bdev\x00', 0xffffffffffffffff}, 0x30) dup2(r0, r1) 23:43:34 executing program 0: msgget$private(0x0, 0x501) socket$netlink(0x10, 0x3, 0x4000000000000004) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:34 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syzkaller1\x00', 0x10) getgroups(0x1, &(0x7f00000000c0)=[0xee01]) getgroups(0x4000000000000049, &(0x7f0000000040)) getgroups(0x1, &(0x7f0000000100)=[r1]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2c, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) 23:43:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 23:43:34 executing program 0: msgget$private(0x0, 0x501) socket$netlink(0x10, 0x3, 0x4000000000000004) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:34 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x20400) getsockopt$inet_int(r0, 0x0, 0x3f, &(0x7f0000000140), &(0x7f0000000180)=0x4) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) vmsplice(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000080)={r1, 0x1}) 23:43:37 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x5}, [], {}, [{0x8, 0x0, r1}], {}, {0x20, 0x2}}, 0x2c, 0x0) 23:43:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:43:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0), 0x0, 0x0) 23:43:37 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2000, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) r1 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x30000000) inotify_rm_watch(r0, r1) keyctl$set_reqkey_keyring(0xe, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2d, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) connect$vsock_dgram(r0, &(0x7f00000010c0)={0x28, 0x0, 0x0, @reserved}, 0x10) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000001100)=0x100000) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000001140)={0x0, @reserved}) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000001200)={0x10000, 0x2000}) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000001240)={0x1, 0x0, [{0xc0000001, 0x101, 0x5, 0x2, 0x0, 0x5, 0x9}]}) recvfrom$rxrpc(r0, &(0x7f0000001280)=""/103, 0x67, 0x40002061, &(0x7f0000001300)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0x4}}, 0x24) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001340)={0x1ff, 0xffff, 0x1, 0x2, 0x9, 0x80000000, 0x93, 0x1ff, 0x0}, &(0x7f0000001380)=0x20) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000013c0)={r2, 0xe5, 0x30}, 0xc) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001400)={r2, 0x3ff}, &(0x7f0000001440)=0x8) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000014c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000017c0)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001780)={&(0x7f0000001500)={0x258, r3, 0xc13, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x158, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x77, @ipv4={[], [], @multicast2}, 0x3f}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xffffffffffff7fff, @empty, 0x40}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xffffffffffffff00, @rand_addr="f213f382cfc7c7a7bb985b46e8079e84", 0x40}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff58e0}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x2e9a6bc8, @empty, 0xffffffffffff11d5}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}]}, @TIPC_NLA_MEDIA={0x70, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xaae8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x67}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3c80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x1}, 0x4) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000001800)={r0, 0x7fff, 0xffffffff, r0}) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000001840)={0x7eb1, 0x3ff1000, "4d5d06875e30168eee3a1f4074273430a8fe9c4f364cb449", {0x200, 0x2}, 0xa2}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000001880)={'gretap0\x00', {0x2, 0x4e23, @local}}) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000001bc0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001b80)={&(0x7f0000001900)={0x260, r3, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x81, @loopback, 0xffffffffffff0001}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x55}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}, @TIPC_NLA_NODE={0x48, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffffffc1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x60}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x5, @rand_addr="fc9e41bbad1c40a269c43bef16d30438", 0x7ff8000}}}}]}, @TIPC_NLA_LINK={0xc8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x496}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x260}, 0x1, 0x0, 0x0, 0x1}, 0x40) r4 = getpgrp(0xffffffffffffffff) fcntl$lock(r0, 0x25, &(0x7f0000001c00)={0x1, 0x4, 0x12942673, 0x81, r4}) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000001c40)={0x8, 0x7, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001c80)) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000001cc0)="3befdc9fc8e41c09b16773a2935b3534ed62bc11e8654d5945094ae7bc09955937c50e724f2c30521376bd4afc48420c4c573058fe5b308bfa3969b795c6536f864bc6ce5f6fb10db9714b160508214f3727516f727c0835d5e03572c19a992f6f0d5fa776ab0c307aa932310254eccf74e6cb2f4132fb001d9eac13b67881aa6fb1e5df9bcc236fdbebfa9bf22ab227387aeff3970b7c5766e121b0cca0adee80a0f678", 0xa4) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000001d80)={0x0, 0x108000}) syz_genetlink_get_family_id$tipc2(&(0x7f0000001dc0)='TIPCv2\x00') 23:43:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f00000006c0)='/dev/input/mice\x00', 0x0, 0x200) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) sendmmsg(r0, &(0x7f0000001f00)=[{{&(0x7f0000000080)=@generic={0x0, "ce0a137b35d6885acfe69cafa1938aed08d44856fa8187d5205d5d781b427df030b9879e6542f7f6f31426f99c732a5ae7961da9d4d492bde853f0ee3bf5f10335d2ddceae038d0ec38a407ad4263b31a59c298e09f502b5826e02ae9bca488114ddcfcd46311589ef3048cb8d62e495dbc8863c41e298dd6ca46042e556"}, 0x80, &(0x7f0000000100), 0x0, &(0x7f00000002c0)=[{0x98, 0x18b, 0x8000, "c19c255d7256fe5a4c063d98b5379122416189444acce11d8b033ad6ddeda831d8ad0cb3c09a0b8fa86dab12a82f5f46a0a3c658253fba00a5ae8a6fd552cf3bc404e86d0397bf8783d631a6884a4ce42c0cb9f7d8fd372c0ea5f00415d291768ae00a075412286b3adc421ae33b7853cb8aa2d77ad3d32fc8b9656600ad160e9f37"}, {0xb0, 0x110, 0x8, "375e7021a3d9a8c31bd4ee193728b3705a0a2ba8877e61caa38c1c73cdb439db1acafd7cc21699629a9af3a36db763e471242fb484d95735ae9ebf4882163bf6b1578fefc559733ab78b060702b163defb2ec24d979293411e8e3c06364735e93e5290b9ae612b15089cce367d3d8bca95254b2886861ec462bca3ea2f4c64fc3f8217aa2744e7c7c2bffbbf45b29d7448135b240af39466d893159d13"}, {0x50, 0x39a8c0c5d02b8b7b, 0x7ff, "d2edf56d6431fee617c69790538d2955886082637341c7696712d4c9702fc2b6dc08aa12465eac999736c0a48817f06a6f92186c6bf69400f1eaa7351349acf9"}], 0x198}, 0xfffffffffffffffc}, {{&(0x7f0000000140)=@caif=@dbg={0x25, 0xa1, 0x10001}, 0x80, &(0x7f0000000680)=[{&(0x7f00000007c0)="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", 0x14c}, {&(0x7f0000000580)="5541c70a460500130a579f5d335eaeda21ea60ad187527ab3e9af11a822fccb338c2f605a35cbedf16164b17d7ec39dc49834deb233326ea6163f5d92b165532404e9572a5f5f98478b14d03b4d633a9e8ab61336307f7bcd6c0f0fc0a2e02daffb0030e050874c0f3ceef2cf1c0043de0df6fcab0a6e28c19ea27b18794e7fb36ff9c6355884f05650bfd741116fc3d70bbd09a9b69f2da8a50eba5eb4ddff65c8be4c011b9024365a0d2e2c760ed0d48f00567d07e431c25d149968017bfcb871958", 0xc3}, {&(0x7f0000000200)="b98c1bc9328dbb1435a4017197e24b2d2ab4d902e8e07d1041156cd15ffea56de2be2cad76e060a9552ebb38b08d9ed9faeaf22698f26f0936ad0c88056077595ff2f6636cec4dd1c86f26395b08dc34fb6d783c568574faf63e2dae14b53579f78a1e7f625a81", 0x67}], 0x3, &(0x7f0000001fc0)=ANY=[@ANYBLOB="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"], 0x10d2}, 0xce9a}, {{&(0x7f00000017c0)=@l2={0x1f, 0x4, {0x20, 0x7fffffff, 0x7fffffff, 0xff, 0x24d, 0x8}, 0x6, 0x2c}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001840)="b4fc5aa0b18daa9a11bd0ec19b978e86c5c1237c77dbba6c3be200b4ec0d227eead6c30d0a11dc5e05442507e1e05cb7726e8af1e0f082af2f0beb744d8b010d83d264a76365b49092c743c54f0d9ab06da654eda1a9bdf312f8c7777d4ff1ced1e6102918b9c4186daf4ab59ed3789fa4bc9cc39b1f5fa50240b564a18966609b740c716e89039caa91c936b3fe556ff79f7c9abaad54d12e2145c151bd73b6d8e32a2b48ea", 0xa6}, {&(0x7f0000001900)="89b814f9febca9768dd275d90dd20902be1db83b41e14ccddacd89c275c2ece970655973", 0x24}, {&(0x7f0000001940)="0c9a9f69dad08bf7097b9750f1a20a1f3d59dbe9bdde301d2b9e0cda8a8ab8bafd092404c36350398731785e423a817247fa4e2cd2335d9d4cc08537f5946e41b53b07798ef8b25707ea0fc9a3e1572f67c63de7976b0b53fabc6cf6f3f79a88ab2a56799b0dba779de721d09217fb8337d206355d7a79f4e1f7ee08efcffda0cd2210f13127024a5a82467a7ebe132f53cae83064645a4d731eab73c89015c316d51c319e2ec90f1af47d2bf5275f940379a46ba50d0e6c41f64bc2775d402fbe669a5b424768cddd22512a177f4627300d57be66fcc3b3", 0xd8}, {&(0x7f0000001a40)="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", 0xfa}, {&(0x7f0000001b40)="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", 0xfb}], 0x5, &(0x7f0000001cc0)=[{0x28, 0x11f, 0x8, "3f24c441327ddb9c665e4be1837eb5b55e5dc170"}, {0xf0, 0x117, 0x0, "8299d3f9bc20f228fde54d9261b5ad46710c38775a15f176432190b8a4b76275ff560d0df47c4299b03155cc6d96f647401c0e1c64e824286dffd3b0e30837e8e8ea15bf0c09c182c3b9f91b0c0e81a63c852572debd7818d08a900bd01bb0c1bf5de988558109b50f8d1b5d44cc60ccb83eb6332b06a0011c2103fce804dca3abd285b35da6f5741dcef80134d3432534c8913d4ad3579890c9533f686b0683012421a46c7ed9136b0899a8d8bf94bad9f740d3f3263b2f48569b721dbb14627faf3f8e7758d9a2da302eadc6ef647be3b9703359b658f0840b"}, {0x108, 0x19d, 0x61a, "016434ddfdb661a9d4921be5d84a9bc1beae73a225d1fbc516c17d2e56a0d6c6eecccf168b97b365c0177449ef4668f94459e34087b1d4dc91959e165469a2aeb9de32107b64970d53ce04cc78d7ba98d18d7e9d4ac4cc3a14754054bed000897749eaa7b5b48944786ba21b1129a460f34f344f07e8730ed32cf8140b4ee510d2073e87b56b738a0afefd110feadfc37b6c2d5aff241c6fa7dba443cfa5ae840e309c3fba501b4deaf3bd088113ec9737b3d7ab021662801704214ac73d3bce4271a785d025e2185abe5fc0102bdd4ea52be2d25c25f8f0dcad8f8c9cc1c2189ec1bd73f019623b7d2eee2e0f38dfc39849aa804eb7a6"}], 0x220}}], 0x3, 0x840) r3 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000700)=ANY=[@ANYBLOB="08000000000000000300000000000000ebff0000000000000100000001000000021c00000000000000000000000000000180000000000000dd070000000000000900000000000000"]) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) shutdown(r3, 0x1) recvmmsg(r3, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x5) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x2000) fcntl$setpipe(r4, 0x407, 0x8000) r5 = openat(r4, &(0x7f0000000040)='./file0\x00', 0x80000, 0x40) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000780)={0x1}, 0x4) 23:43:37 executing program 0: msgget$private(0x0, 0x501) socket$netlink(0x10, 0x3, 0x4000000000000004) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0), 0x0, 0x0) 23:43:37 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0xb1, 0x1, 0x3, {0x7, @sdr={0x77715a51, 0x100000000}}}) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) 23:43:37 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, 0x0, 0x0) 23:43:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:43:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00') 23:43:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0), 0x0, 0x0) 23:43:37 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, 0x0, 0x0) 23:43:37 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r1, @ANYBLOB="07000000000000090000000000000100"], 0x2c, 0x0) 23:43:37 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000780)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)=0x7fff) 23:43:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 355.301875] IPVS: ftp: loaded support on port[0] = 21 [ 355.398619] chnl_net:caif_netlink_parms(): no params data found [ 355.444490] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.450987] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.459023] device bridge_slave_0 entered promiscuous mode [ 355.466907] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.473505] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.481030] device bridge_slave_1 entered promiscuous mode [ 355.504667] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 355.515896] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 355.539592] team0: Port device team_slave_0 added [ 355.547155] team0: Port device team_slave_1 added [ 355.604617] device hsr_slave_0 entered promiscuous mode [ 355.642531] device hsr_slave_1 entered promiscuous mode [ 355.696373] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.702867] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.709702] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.716290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.773479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.790272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.799882] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.807522] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.816183] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 355.831230] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.843936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 355.852087] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.858594] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.870871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 355.879311] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.885900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.913428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 355.926469] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 355.939748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 355.955026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 355.968765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 355.982891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.011533] 8021q: adding VLAN 0 to HW filter on device batadv0 23:43:39 executing program 5: r0 = socket$unix(0x1, 0xc02040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) 23:43:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}], 0x1, 0x0) 23:43:39 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, 0x0, 0x0) 23:43:39 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x6, 0x3000000, "906d9a17b2093d5843652ac3a9095e51d9d1e741668aaccf", {0x101, 0x1}, 0xfffffffffffffc01}) 23:43:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:43:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @local, 0x0, 0x1, [@empty]}, 0x14) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:43:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:43:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 23:43:39 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040), 0x0) 23:43:39 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') read(r0, &(0x7f0000000040)=""/230, 0x16763529) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f00000002c0)=',') 23:43:39 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4440) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {}]}) 23:43:39 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={'lo\x00', {0x2, 0x0, @loopback}}) 23:43:39 executing program 2: 23:43:39 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040), 0x0) 23:43:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:43:39 executing program 2: 23:43:39 executing program 5: 23:43:40 executing program 1: syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x402000) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101402, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) 23:43:40 executing program 4: 23:43:40 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040), 0x0) 23:43:40 executing program 2: 23:43:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:43:40 executing program 5: 23:43:40 executing program 2: 23:43:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) close(r0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r1, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r2}]}, 0x2c, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000040)) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000080), 0x4) 23:43:40 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 23:43:40 executing program 4: 23:43:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:43:40 executing program 2: 23:43:40 executing program 5: 23:43:41 executing program 4: 23:43:41 executing program 2: 23:43:41 executing program 1: r0 = creat(&(0x7f0000000380)='./file0/file0\x00', 0x22) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="d4000000", @ANYRES16=r1, @ANYBLOB="000026bd7000fddbdf250b0000003800060008000100040000000400020008000100020000000800010001000000040002000800010004000f00040002000800010004000000880004002400070008000100150000000800010001000000080001000400000008000200830000001400070008000400b863000008000300040000000c00110073797a311a0000000c00010073797a30000000001400010062726f6164636173742d6c696e6b00000c00010073797a31000000001400010062726f6164636173742d6c696e6b0000"], 0xd4}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f00000000c0)=[0x0, 0x0]) splice(r2, &(0x7f0000000300), r0, &(0x7f0000000340), 0x7fff, 0x7) getgroups(0x2, &(0x7f0000001880)=[r3, 0xee00]) r5 = geteuid() fsetxattr$system_posix_acl(r2, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000000040)={{}, {0x1, 0xfffffffffffffffd}, [{0x2, 0x4, r5}, {0x2, 0x3, r5}, {0x2, 0x1, r5}, {0x2, 0x1, r5}, {0x2, 0x2, r5}], {}, [{0x8, 0x0, r4}]}, 0x54, 0x2) ioctl$RTC_WIE_OFF(r0, 0x7010) 23:43:41 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 23:43:41 executing program 5: 23:43:41 executing program 4: 23:43:41 executing program 2: 23:43:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:43:41 executing program 5: 23:43:41 executing program 2: 23:43:41 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x400000000) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0xd57, @empty, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="c953db787222f2bd47dfcd83c66276a3d1170d4afd5f18fa491e0a395878cf34f50995a88cc54622b2", 0x29, 0x8800, &(0x7f00000001c0)={0xa, 0x4e20, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02627f52df009100010000000000000004000000000000000800000000b4a172bc8bd2c6a99de4d981496f9e4654aa1562e1b17e2b0b001e8f30d38225ecedb38c58301147b62446518c", @ANYRES32=r1, @ANYBLOB="10000000000000002000000000000000"], 0x2c, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000080)={{0x89, @local, 0x4e20, 0x2, 'sh\x00', 0x1, 0x2, 0x2b}, {@broadcast, 0x4e20, 0x1, 0xfb, 0x1, 0x3}}, 0x44) 23:43:41 executing program 4: 23:43:41 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 23:43:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:43:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fb7"]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x70000000, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000001640)=""/4096, 0x1000) rt_sigtimedwait(0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x0) ioctl$RTC_WKALM_RD(r3, 0x80287010, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x0, 0x0, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000140)=0x7ff, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x3, 0x0, 0x401, 0x101, 0x400, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x80000000]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f00000002c0)) ptrace(0x10, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)}, 0x1d) arch_prctl$ARCH_GET_CPUID(0x1011) fcntl$getflags(0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000002640)={0x0, 0x20000800, 0x0, 0x20, 0x0, 0x100, 0x0, 0x9, 0x4a, 0x82}) ptrace$pokeuser(0x6, 0x0, 0x388, 0xffffffffffffffff) ioctl$KDADDIO(r3, 0x4b34, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x2000004, &(0x7f0000000000)={'syzkaller1\x00', @ifru_names='bridge_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_flags}) 23:43:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) 23:43:41 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000000)='./file0//ile0\x00') 23:43:41 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1) 23:43:42 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) r1 = getgid() getgroups(0x1, &(0x7f0000000140)=[r1, r1, r1, r1, r1, r1, r1, r1, r1]) getpeername$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_newaddr={0x48, 0x14, 0x314, 0x70bd2d, 0x25dfdbfe, {0xa, 0x18, 0x2, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x508}, @IFA_CACHEINFO={0x14, 0x6, {0x6, 0x4000000000000000, 0x80000001}}, @IFA_CACHEINFO={0x14, 0x6, {0x3, 0x0, 0x3, 0x8d1}}]}, 0x48}, 0x1, 0x0, 0x0, 0x20004095}, 0x1) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) [ 356.682577] tmpfs: No value for mount option ' /32 link BROADCAST [ 356.682577] /32 link BROADCAST [ 356.682577] /32 link BROADCAST [ 356.682577] /32 link BROADCAST [ 356.682577] /32 link BROADCAST [ 356.682577] /32 link BROADCAST [ 356.682577] /32 link BROADCAST [ 356.682577] /32 link BROADCAST [ 356.682577] /32 link BROADCAST [ 356.682577] /32 link BROADCAST [ 356.682577] /32 link BROADCAST 23:43:42 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1) 23:43:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 356.682577] /32 link BROADCAST [ 356.682577] /32 link BROADCAST [ 356.682577] /32 link BROADCAST [ 356.682577] /32 link BROADCAST [ 356.682577] /32 link BROADCAST [ 356.682577] /32 link BROADCAST [ 356.682577] /32 link BROADCAST [ 356.682577] /32 link BROADCAST [ 356.682577] /32 link BROADCAST [ 359.116684] IPv6: syzkaller1: Disabled Multicast RS [ 359.266315] hrtimer: interrupt took 32227 ns 23:43:42 executing program 5: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x270c, @host}, 0x10, 0x800) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:43:42 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1) 23:43:42 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r1, @ANYBLOB="10000000000000002000000000000200"], 0x2c, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x8, 0x7, [], &(0x7f0000000040)}) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 23:43:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:43:42 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 23:43:42 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f640094000589", 0x2c}], 0x1) [ 359.796292] kvm [13063]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 [ 359.809603] kvm [13063]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x187 data 0x4000 23:43:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:43:43 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0200000001000000000000000400000000f3820008000000", @ANYRES32=r1, @ANYBLOB="10002d00000000000020f6000000000000e846a3d01466bd6ee5868792cda59bde481731b660b807517fe08a9e6b33a303d947e6f210ef6a70595bcfab4fd8d8311b81a8cc4d25773a07b6e0615e8553a0ce390569cbeaa349e48702b6c111cc5a9a7b7a10"], 0x2c, 0x0) 23:43:43 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 23:43:43 executing program 4: getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) read(r2, 0x0, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000140)={0x10}, 0xffffff7b) 23:43:43 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f640094000589", 0x2c}], 0x1) 23:43:43 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:43:43 executing program 5: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x270c, @host}, 0x10, 0x800) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:43:43 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r1, @ANYBLOB="19000000000000002000000000000000"], 0x2c, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket$inet6(0xa, 0x80003, 0x80000000000004a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r6}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r2) 23:43:43 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f640094000589", 0x2c}], 0x1) 23:43:43 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 23:43:43 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 360.733279] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.739961] bridge0: port 1(bridge_slave_0) entered forwarding state 23:43:43 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080", 0x42}], 0x1) 23:43:44 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:43:44 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000040)=0x2) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80002, 0x0) [ 361.027213] kvm [13125]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 [ 361.063206] kvm [13125]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x187 data 0x4000 23:43:44 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080", 0x42}], 0x1) 23:43:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)={0x14, r1, 0x1000000001, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 23:43:44 executing program 3: r0 = syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:43:44 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x1f) 23:43:44 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 23:43:44 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080", 0x42}], 0x1) 23:43:44 executing program 5: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x270c, @host}, 0x10, 0x800) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:43:44 executing program 3: r0 = syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:43:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x4, 0x20400000, 0x6eb) 23:43:44 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) getgroups(0x2, &(0x7f0000001880)=[r1, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r2}]}, 0x2c, 0x0) 23:43:44 executing program 3: r0 = syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:43:45 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd0000001000010000", 0x4d}], 0x1) 23:43:45 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/\x00~WMzU\xed\xbb\xc8\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xb1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\x19sT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6d\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\xf7\xff\xff\xff\xff\xff\xff\xff\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xecv:\x1ba=\xd7G\xd5)\xeap\xef\x02\x98\xff\xf5f\x160\xb9\x9ay\xec\x82i\xaf\x9b\xe1x\xae\xca\x17\xfe\xfb\x14\xfd=\x00\x97Z\x99\x9dy\xba\x89M\xba\xe4\xc1\xa6\x06\x00\x00\x00\x00\x00\x00\x00x\"m\a\xe6:?E\x96~\x0e\xe8Y\xbbn\x0f0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) getsockopt(r0, 0x400, 0x2f1b1c40, &(0x7f0000000040)=""/4096, &(0x7f0000001080)=0x1000) 23:43:45 executing program 5: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x270c, @host}, 0x10, 0x800) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:43:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:43:45 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 23:43:45 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd0000001000010000", 0x4d}], 0x1) 23:43:45 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x202600, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r1, @ANYBLOB="10000000000000c0ace8bb11a9b77286"], 0x2c, 0x0) 23:43:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x00~WMz]\xed\xbb\xc8\x00\x030\x80\x90\"\xcf[\xa9\"\x1a\xc9\xec\xfe\x19t@n\xda\xd3\x83dx%c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4%\xef\x93\xb4D\xc5\xa7\x8d\x01\xe6\x18\xff>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xb1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\x19sT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x82\xbbw)6d\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\xf7\xff\xff\xff\xff\xff\xff\xff\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xecv:\x1ba=\xd7G\xd5)\xeap\xef\x02\x98\xff\xf5f\x160\xb9\x9ay\xec\x82i\xaf\x9b\xe1x\xae\xca\x17\xfe\xfb\x14\xfd\'\x00\x97Z\x99\x9dy\xba\x89M\xba\xe4\xc1\xa6\x06\x00\x00\x00\x00\x00\x00\x00x\"m\a\xe6:\bE\x96~\x0e\xe8Y\xbbn\x0f0xee00]) fsetxattr$system_posix_acl(r1, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r2}]}, 0x2c, 0x0) 23:43:45 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd0000001000010000", 0x4d}], 0x1) 23:43:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:43:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:43:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x0) 23:43:46 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:43:46 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 23:43:46 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd4, 0xec, 0xb5, {"82460c0ea08d040703a98b4df5814bee37311d39d9fa0018c46c546e5dd13e48cedd36e596952c084e96447940d8b575db324fdb05bd01818c722ea14cc0a51763f65ca3f76b61708dde4e205435648f7ddb2e43c25f6cfdde678f6ba8d645f0e76caf825c29ebcd5e8f02b5e122cf0ea2c27cda88f9a7434c9361864b84b5823ebc41dde359dcfac58722b486b4d6ae4af9e98923fa30887fd0b8b66cd3c9a764bd323bf2d7d21a74bcc85c2d227d720c8ed872adea9f547e7dd525c4fa051e0e1a7cacfefe54af75d5ffd252261dd5dc14751a"}}, {0x0, "5344886c28daba1269955f1d310ca8fa60b99b1095e7ec3262ad9ac8146a454df6219a0e3ea684693f3586f10db55f4b9916a636a6d19e3af6542d6de43a690b2a00aa29ad77ba454ff82070b2cb0b037d530e745da1f76cc9ef09644395e69a8f81c870739a1c3ad4444bb489181c56f6ef5e98178a45e0c6b6cbfd787e79a7068c523459d3"}}, &(0x7f0000000000)=""/119, 0x174, 0x77}, 0x20) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$int_out(r0, 0x2, &(0x7f0000000280)) r1 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x2ad0, 0x10000) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000300)=0xdfac, 0x4) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x8001) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r2, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r3}]}, 0x2c, 0x0) 23:43:46 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff00", 0x53}], 0x1) 23:43:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 363.476541] binder_alloc: 13255: binder_alloc_buf, no vma [ 363.482426] binder: 13255:13257 transaction failed 29189/-3, size 0-0 line 3035 [ 363.507459] binder: BINDER_SET_CONTEXT_MGR already set [ 363.513072] binder: 13255:13260 ioctl 40046207 0 returned -16 23:43:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:43:46 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff00", 0x53}], 0x1) [ 363.554702] binder: undelivered TRANSACTION_ERROR: 29189 23:43:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) write$FUSE_INTERRUPT(r0, &(0x7f0000000140)={0x10}, 0xffffff7b) 23:43:46 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0xffffffffffff8000, 0x9, 0x4, 0x200000, {r1, r2/1000+10000}, {0x5, 0x2, 0x1, 0x3, 0x8, 0x10001, "eeacacfd"}, 0x1ff, 0x2, @userptr=0x401, 0x4}) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r3}]}, 0x2c, 0x0) 23:43:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:43:46 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff00", 0x53}], 0x1) 23:43:47 executing program 4: r0 = creat(0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000140)=0xc) prlimit64(0x0, 0x0, 0x0, &(0x7f00000002c0)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) open(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000000c0)) write$binfmt_elf64(r3, &(0x7f0000000fc0)=ANY=[], 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ea, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000240)={0x0, 0x1}) write$binfmt_script(r4, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x45e) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x20004081) write(r1, &(0x7f0000000380)="9e03d6824d2283d43a0d3b6d586d1e3414111d6f43fb1dd7bfc4aa1e382c83e3de47cc9400c26f0aebf978e0b69df4a744de38c278eb27f57405c5d693dc0f25dbdadb0a0b63f310188936e2c2c451fcd7695edf0059e18bfeb7c2ea2249690432f41fae74449d3a60e5554435b988d7ce952c79d3e1267d18bdc85f76698c881ef8b0a07e280b72886875e24989d856e5ed691a0a0dd8ec2238859d3b9d291214cdd2b75c983fd1a2514c828173863e4eea015ace", 0xb5) write$FUSE_WRITE(r0, 0x0, 0x0) 23:43:47 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:43:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:43:47 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x3) prctl$PR_MCE_KILL_GET(0x22) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r2, 0xfffffffffffff0bb, 0x7b, 0x9}, 0x14) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0200000001000000ff0f0000070000000046000008000000", @ANYRES32=r1, @ANYBLOB="10000000000000002000000000000000f723b549fcd80b190c7eaf0935dd814f555a8aaf75b90cc1c642bf1be2daf1306eadb07125d29a3a27290c54"], 0x2c, 0x0) 23:43:47 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e", 0x56}], 0x1) 23:43:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:43:47 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e", 0x56}], 0x1) 23:43:47 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) close(r0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 23:43:47 executing program 5: clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',defcontext=']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) 23:43:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:43:48 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e", 0x56}], 0x1) 23:43:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b7020000fffffff0bfa30000000000000703000020feffff7a0af0fef8ffffff79a4f0ff00000000b70600000018d1fe2d6402000000000045040400010000000704000000000000b7040000100000006a0aeafd00000000850000001a000000b7000000000000219500000000000000"], 0x0}, 0x48) 23:43:48 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:43:48 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {0x4, 0x1000000000000000}, [{0x8, 0x0, r1}], {0x10, 0x2}, {0x20, 0x4}}, 0x2c, 0x1) 23:43:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 23:43:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:43:48 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05", 0x57}], 0x1) 23:43:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003000)=[{&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001440)=[@dstaddrv6={0x20, 0x84, 0x8, @local}, @init={0x18, 0x84, 0x0, {0xffffffff00000000, 0x80, 0x7ff, 0x1}}], 0x38, 0x8004}], 0x1, 0x40) 23:43:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x7) 23:43:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:43:48 executing program 1: getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x80000001, 0x8003, 0x3f, 0x65, 0x4, 0xffffffff, 0x100000000, 0x0}, &(0x7f0000000080)=0x20) openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x490400, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r2, 0x2}, &(0x7f0000000100)=0x8) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {}, [], {}, [{0x8, 0x0, r0}]}, 0x2c, 0x0) 23:43:48 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05", 0x57}], 0x1) 23:43:48 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000010000000002100004000800000000001000000000000000200000f9000000006e63e439b3fc9a23ba271554984332b3b855d3d80b8f11bc7752cedd2722eba4de467eaf9407bffa008b4ccee9d7d68cd05c1bc75856302f0bacdc01cbac7b0d78288c5d1854c8cabddfd2168b744ede20b3bef07c1cfc577920cbacefb86608c30684950400f41fc835"], 0x1, 0x0) 23:43:49 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, r1]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r2}]}, 0x2c, 0x0) 23:43:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)) 23:43:49 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)) close(r0) 23:43:49 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:43:49 executing program 0: msgget$private(0x0, 0x501) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x99, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05", 0x57}], 0x1) 23:43:49 executing program 4: socket$kcm(0x2, 0xa, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000280)=""/240, 0xd932}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 23:43:49 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r1, @ANYBLOB="10000000000000002000000080000000"], 0x2c, 0x0) [ 366.418328] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 23:43:49 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:43:49 executing program 0: socket$kcm(0x2, 0xa, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000280)=""/240, 0xd932}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) [ 366.582549] protocol 88fb is buggy, dev hsr_slave_0 [ 366.588262] protocol 88fb is buggy, dev hsr_slave_1 [ 366.743054] protocol 88fb is buggy, dev hsr_slave_0 [ 366.749283] protocol 88fb is buggy, dev hsr_slave_1 23:43:49 executing program 5: r0 = socket$kcm(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000014700)={&(0x7f0000014580)=@can, 0x80, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001500)=[{&(0x7f0000000100)="fec8e96e", 0x4}], 0x1}, 0x0) [ 366.822912] protocol 88fb is buggy, dev hsr_slave_0 [ 366.828838] protocol 88fb is buggy, dev hsr_slave_1 23:43:49 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:43:50 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r1, @ANYBLOB="100000220000cc000000000000000000"], 0x2c, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000080)={0x800000000000000, 0x3}) connect$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x2, {{0x1, 0x2}, 0x4}}, 0x10) inotify_init1(0x80800) 23:43:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, 0x0, 0x0, 0x400000000000) 23:43:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}, 0x48) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 23:43:50 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)) close(r0) 23:43:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21000, 0x0, 0x0, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2943, 0x844, 0x0, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x0, 0x7ff}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x6, 0x0, 0x0) 23:43:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 23:43:50 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000000000000040000000000000008000000000000a8e98e88d3f4212cd5c0ef102c63bcccfe031b199f35e775cad8251bd8140f9f315a65583551e9cd925fd2a9fa832c64ade92a363652322b63cf5547a4eb5341e14e6e29b38b7f90e220959e869b9357a3f4a4490b7f115de367e2a539cdb30eac8011997e4e3c", @ANYRES32=r1, @ANYBLOB="10000000000000002000000000000000"], 0x2c, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000100)={0x1, 0x9}) [ 367.421104] device nr0 entered promiscuous mode 23:43:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, 0x0, 0x0, 0x400000000000) 23:43:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video36\x00', 0x2, 0x0) 23:43:50 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 23:43:50 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) io_setup(0x200, &(0x7f0000000040)=0x0) io_submit(r2, 0x3, &(0x7f00000003c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x3, r0, &(0x7f0000000080)="a03fc1e94f1d9a6e346785333f4e030d18c69495f3866edcf486426280769ad27983b58631f5677ba0ee5dc7c6967fec5542eab6a06586ce5d2aaf4eca440808edcc8de239b15ddec98177386a145aacb9ee7d1cc6ebefe5483d9330a993c64aefed6ea86d32565597491ca3086a162046d9e98525674b10ff92e82dbcc1c4a5d9872f7e27bd8abc0990673d9f862b49c2de810e8bfd40e52e20e0cb1ec094f27914e6cc101ac21f2803df979e061a019330396744c5d60371d31ae7a9c880d6882353a9a0f256ee6725d6cff118f599e359b5a6ff2f8f", 0xd7, 0x0, 0x0, 0x1, r0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x5, r0, &(0x7f00000001c0)="c119bf75ac661aced01c6970d054a19d5de62372a6dd8ca83c39f94fa4ec197ba6134a4eab1a6c0b9662f94f5e7e3dfbc4676da642ce1671d00b23083af4c0f1666c67446a8cb11f4891aa1bd21490a8ec0ade257c4b12f3f83f83c3b87b408987634ba132319574563b29887fa86085e3", 0x71, 0x1, 0x0, 0x1, r0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x7fffffff, r0, &(0x7f0000000280)="5b87c141492d82b6a37506b02f5601e0c196ee47a1dd5dffdfc4772d836db970530e81fa71b7ec12c1fb7963a4c2ddf4754d906f8b18ad755bf5485e91fb50a8653b1ac8f018b9f72f47940af8d52b3da387266ec33f273d6432fdfceaca2c043915b31aff34817853ce9fa83d060fd36f50e0c767ec55bf7d3121f0a21b961502f2bf304373012bf7fcee66bbf00c63ac449102302ff1b73a6f0f1ede321c58fac6fbb8adc99de786f691e042e5a65204e0096f9883bc721175eb61a750c56a143a53056548b2ea43a57f41b53d", 0xce, 0x40, 0x0, 0x0, r0}]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) 23:43:50 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2004) close(r0) 23:43:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4040aea0, &(0x7f0000000000)={0x3, 0x600000000000000, [], [0xc2]}) 23:43:51 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f00000001c0)=[r2, r1]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r3}]}, 0x2c, 0x0) 23:43:51 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)) close(r0) 23:43:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, 0x0, 0x0, 0x400000000000) 23:43:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/222, 0xde}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f0000000340)={0x2, @output={0x1000, 0x1, {0x1d5, 0x8001}, 0x7, 0x7fff}}) tkill(r1, 0x2000000000000015) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000001c0)={0x403f, 0x9, 0x1}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) r5 = memfd_create(&(0x7f0000000600)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x5) mmap$binder(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x1000004, 0x84010, r2, 0x26) r7 = dup2(r6, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) 23:43:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000280)=""/240, 0xd932}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0x300, 0x0, 0x2a0, 0x0, 0x0, 0x20000180]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 23:43:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8040ae9f, &(0x7f0000000000)={0x0, 0x600000000000000, [], [0xc2]}) [ 368.605862] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:43:51 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007101dfffd946f610500250000001f00000000000800080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r3 = getgid() getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, r3]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r4}]}, 0x2c, 0x0) 23:43:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) [ 368.814890] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:43:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/\x00\x00\x00\x00\x00\x00\x00\x01\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005b8000/0x3000)=nil, 0x3000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0xffffffffffffffff, 0x0, 0x9, 0x3, 0x1800000000000000}}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f000060b000/0x1000)=nil, 0x1000, 0x1000008, 0x33, r0, 0x800000000000005b) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000000c0)) open$dir(&(0x7f0000000400)='./file0\x00', 0x80004, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.current\x00', 0x0, 0x0) close(r3) getsockopt$inet_tcp_buf(r3, 0x6, 0x21, &(0x7f0000000b00)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = creat(&(0x7f0000000280)='./bus\x00', 0x4) ftruncate(r4, 0x2008200) r5 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) 23:43:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8040ae9f, &(0x7f0000000000)={0x0, 0x600000000000000, [], [0xc2]}) 23:43:52 executing program 0: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x10\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000400000000400000000000000000000035570007efa973c914f53b380002"], 0x39) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 23:43:52 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100001000000004000000000200000800000022f66b0ccde2e3f6fda1e16d45be789851c9a81b97824ec1402f3c28b98a177550cbbc7b05c4d3054e2c4efc31cecb6f9d831514efe3bb233f183f1aaf98339abd69d1f988e7561cf0e22a0c7ec35dc9c0f7bd1c2a463b5a03f61a7673ff12e3972e3cc79586ffee31f4861d59dc113f0037d4cc00b1b06cfbe83c4fd963fd511b88231b265c8a9e6ce9f1494aa011bf7225d58ac5abd1630d6911d6dbd654137b12afccb813c2e8b2859102923c2eef6640418b28ba01ea6409e7b4d46116be252c017d722f7ea1e5e8acd493335c877c6eb3f5e029e31691933916557ed967bdb8eb0814cd989a", @ANYRES32=r1, @ANYBLOB="10000000000000002000000000000000"], 0x2c, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x2a76, @loopback, 0x1}, r2}}, 0x30) 23:43:52 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x55) r1 = creat(&(0x7f0000000440)='./file0\x00', 0x8) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc6a1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x15, 0x7, 0x400000009}, 0x2c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xe, 0x4, 0x3, 0x0, r3}, 0x2c) getsockname(r1, &(0x7f00000002c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, &(0x7f0000000340)=0x80) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r4, &(0x7f0000000040)}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unlink(&(0x7f00000004c0)='./file0\x00') ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000200)=""/122) chroot(&(0x7f0000000280)='./file1\x00') ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000140)) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) splice(r1, &(0x7f00000000c0), r0, &(0x7f0000000100), 0x4e56e934, 0x3) 23:43:52 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 23:43:52 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x6, 0x400000000007e, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0, 0x2}, 0x20) 23:43:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x800, 0x0) 23:43:52 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0xcfe, 0x4) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1000, 0x0) 23:43:52 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x1}) close(r0) 23:43:53 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000340)={'filter\x00', 0x7, 0x4, 0x470, 0x118, 0x248, 0x118, 0x388, 0x388, 0x388, 0x4, &(0x7f0000000000), {[{{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x4}}}, {{@uncond, 0xf0, 0x130}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "e3af70fe351b5c48c8f435cb37efd1fb220e7efc5c4ff386c1ee5ce9926b"}}, {{@arp={@dev={0xac, 0x14, 0x14, 0xc}, @local, 0xffffff00, 0xffffffff, @mac=@remote, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}, @mac=@dev={[], 0x29}, {[0x0, 0x0, 0xff, 0xff, 0xff, 0xff]}, 0x3f, 0x4355, 0xe, 0x4960, 0xf685, 0x6, 'teql0\x00', 'netdevsim0\x00', {}, {}, 0x0, 0x10}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@random="c4157a07e226", @multicast2, @multicast1, 0x2, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 23:43:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 23:43:55 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xffdf, 0x10000) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000002000040004000000000008ad6d5b00000000000000290000003ea7c8a6797dd9bfe93d47233e5e1e58f77cfb38d9e01d8161e27ad01ac387c2148874040fc1878b3ab0b49da2f50a39e1c56acc8a8b6657fd4e51a8843fb06fa22eae930f4dd7749045632ff1eb7f86a39ad7c5eef7422e076da2eb0b35acdb92c86d436d1d54015af56f1318a28629ce8d0ab7e2911afb43172f46a18a4b30ebfc1e5ee972bd7ce987be5ca637db6a92d31ff161bedb06bb498c15dc14a5e8afcf33f3273cd025b0e43828ab9bf79439a230d6338daa8c13a852cd75668977d45ee00c5d8403d7dfe8d127a0338645699cbe30e4e898e85f3d3e23fb99ff6d4e924dfb78913fdf53bbc139a4e3ab4a194d", @ANYRES32=r1, @ANYBLOB="1000b443f1cc000020f9000000000000"], 0x1e3, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000040)=0x9) 23:43:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@empty, @in=@remote}}, {{@in6=@rand_addr="ea671e48c08512f0e76de3cbd07489df"}, 0x0, @in=@loopback}}, 0xe8) gettid() setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 23:43:55 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x1, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socketpair(0x3, 0x800, 0xd9f, 0x0) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000080)) r4 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/full\x00', 0x0, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) gettid() ioctl$RTC_PIE_ON(r3, 0x7005) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) dup(r5) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='security.SMACK64\x00', &(0x7f0000000400)='cgroup.stat\x00', 0xc, 0x2) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x40000000000016d, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 23:43:55 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 23:43:55 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/\x00\x00\x00\x00\x00\x00\x00\x01\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f000060b000/0x1000)=nil, 0x1000, 0x1000008, 0x33, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r1 = creat(&(0x7f0000000280)='./bus\x00', 0x4) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) 23:43:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/222, 0xde}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f0000000340)={0x2, @output={0x1000, 0x1, {0x1d5, 0x8001}, 0x7, 0x7fff}}) tkill(r1, 0x2000000000000015) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000001c0)={0x403f, 0x9, 0x1}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) r5 = memfd_create(&(0x7f0000000600)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x5) mmap$binder(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x1000004, 0x84010, r2, 0x26) r7 = dup2(r6, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r5, &(0x7f0000000000)=[{0x23, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 23:43:55 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x8d) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xfd76) fallocate(r0, 0x3, 0x0, 0x408001) write$FUSE_STATFS(r0, &(0x7f0000000100)={0x60}, 0x60) 23:43:55 executing program 1: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r1, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r2}]}, 0x2c, 0x0) 23:43:56 executing program 5: syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x35, 0x105082) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x2000000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@mss, @mss, @window={0x3, 0xfffffffffffffff8, 0x3}, @mss, @timestamp, @sack_perm], 0x6) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) r1 = dup(r0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) request_key(&(0x7f00000000c0)='.request_key_auth\x00', &(0x7f0000000140)={'syz'}, 0x0, 0xfffffffffffffffb) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000001380)={0x0, 0xfffffc38, &(0x7f0000001340)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC], 0x2}}, 0x3) shutdown(r0, 0x1) 23:43:56 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x1}) 23:43:56 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r2, 0x1}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000040)={0x3, 0x8f, 0x9, 0x40000000, 0x11, 0x101}) 23:43:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 23:43:59 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 23:43:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/37, 0x25}], 0x1, 0x1f9) 23:43:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f0000000280)="df", 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x101000, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 23:43:59 executing program 1: getgroups(0x8, &(0x7f0000000000)=[0xee01, 0xee00, 0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xee01]) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x10}, 0x10) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000100)=[r1, r0]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)=ANY=[@ANYBLOB="0200000001000000000000000400000000f7df0008000000", @ANYRES32=r2, @ANYBLOB="10000000000000002000000000000000"], 0x2c, 0x0) 23:43:59 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x1, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socketpair(0x3, 0x800, 0xd9f, 0x0) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000080)) r4 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/full\x00', 0x0, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) gettid() ioctl$RTC_PIE_ON(r3, 0x7005) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) dup(r5) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='security.SMACK64\x00', &(0x7f0000000400)='cgroup.stat\x00', 0xc, 0x2) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x40000000000016d, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 23:43:59 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x1}) 23:43:59 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r1, @ANYBLOB="15000000000000002000000011000000"], 0x2c, 0x0) 23:43:59 executing program 4: setresuid(0x0, 0xfffe, 0x0) r0 = geteuid() setreuid(r0, 0x0) setresuid(r0, 0x0, 0x0) 23:43:59 executing program 5: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x10\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000400000000400000000000000000000035570007efa973c914f53b3800020000000000000003000000"], 0x44) write$P9_RREAD(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="9200df00750200870000007939d94fbeda73c435e3d44b05a96f947e6fad6e0cc76ec14a0cc5ebcad142403c7bacd90181980867ab180fe09cbb8201db3497bbe9de17b9e3aa61c1db3a4b4d52aded956efb0002ace0feb2db09efd424bdcc289bafadfb73af6d79c3c6c1fa"], 0x6c) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 23:43:59 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 23:43:59 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 23:44:02 executing program 5: r0 = memfd_create(&(0x7f0000000600)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x23, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x30) 23:44:02 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getegid() fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x40000000000000ca, &(0x7f00000002c0)=[r1]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x2, 0x1ff, 0x3}) recvmmsg(r0, &(0x7f0000001580)=[{{&(0x7f0000000080)=@l2, 0x80, &(0x7f0000000100)=[{&(0x7f0000000300)=""/234, 0xea}, {&(0x7f0000000400)=""/243, 0xf3}], 0x2, &(0x7f0000000140)=""/9, 0x9}, 0x7}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000500)=""/193, 0xc1}, {&(0x7f0000000600)=""/241, 0xf1}, {&(0x7f0000000240)=""/122, 0x7a}, {&(0x7f0000000180)=""/52, 0x34}, {&(0x7f0000000700)}, {&(0x7f0000000740)=""/26, 0x1a}, {&(0x7f0000000780)=""/205, 0xcd}], 0x7, &(0x7f0000000900)=""/148, 0x94}, 0x90bc}, {{&(0x7f00000009c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/155, 0x9b}], 0x1}, 0x100000000}, {{&(0x7f0000000b40)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000bc0)=""/141, 0x8d}, {&(0x7f0000000c80)=""/111, 0x6f}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/63, 0x3f}], 0x4}, 0xffffffff}, {{&(0x7f0000000d80)=@ax25={{0x3, @null}, [@rose, @rose, @netrom, @default, @null, @default, @rose, @default]}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000e00)=""/252, 0xfc}, {&(0x7f0000000f00)=""/156, 0x9c}, {&(0x7f0000000fc0)=""/90, 0x5a}, {&(0x7f0000001080)=""/13, 0xd}, {&(0x7f00000010c0)=""/76, 0x4c}, {&(0x7f0000001140)=""/143, 0x8f}, {&(0x7f0000001200)=""/146, 0x92}, {&(0x7f00000012c0)=""/177, 0xb1}], 0x8}, 0xff}, {{&(0x7f0000001400)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001480)=""/121, 0x79}], 0x1, &(0x7f0000001540)=""/47, 0x2f}, 0x8}], 0x6, 0x40, &(0x7f0000001700)) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000001740)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000700)={0x0, 0x5}, &(0x7f0000001780)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000017c0)={r3, @in6={{0xa, 0x4e20, 0x800, @mcast1, 0x3f}}, 0xfffffffffffffff7, 0xed7}, 0x90) 23:44:02 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x10\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000400000000400000000000000000000035570007efa973c914f53b38000200000000000000030000000000000000000000"], 0x4c) clone(0x8000000000003fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREAD(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="9200df00750200870000007939d94fbeda73c435e3d44b05a96f947e6fad6e0cc76ec14a0cc5ebcad142403c7bacd90181980867ab180fe09cbb8201db3497bbe9de17b9e3aa61c1db3a4b4d52aded956efb0002ace0feb2db09efd424bdcc289bafadfb"], 0x64) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 23:44:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) rmdir(0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) sched_setaffinity(0x0, 0xfea2, &(0x7f00000001c0)) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000540)={{0x4, 0x100000000005}, 0x1, 0x0, 0x8d12, {0x0, 0x4}, 0x80000000000000}) signalfd4(r1, 0x0, 0x10c, 0xfffffffffffffffe) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x1) splice(0xffffffffffffffff, 0x0, r1, &(0x7f0000000200), 0x7ff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0x3}, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback}, 0x0, @in6=@local}}, 0xe8) r3 = semget$private(0x0, 0x1, 0x10) semctl$SEM_INFO(r3, 0x0, 0x13, &(0x7f0000000640)=""/189) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) 23:44:02 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 23:44:02 executing program 3: 23:44:02 executing program 3: 23:44:02 executing program 0: 23:44:02 executing program 5: 23:44:02 executing program 4: 23:44:02 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x5, {0x81, 0x3, 0x9, 0x5, 0x1, 0x6}}) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) 23:44:02 executing program 3: 23:44:03 executing program 0: 23:44:03 executing program 4: 23:44:03 executing program 5: 23:44:03 executing program 3: 23:44:03 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 23:44:03 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) mq_timedsend(r0, &(0x7f0000000040)="fbc80bfc1a99bd0841a757119bd738e8c1ec8e9acd26b8c6cbe52adceea9a40651cc01c9b9d635dbd893937368e8706a4875da57d5618a3d786fbe84511f1be84a57894ed05c3db849c86399350a5863e8841dd201f304f2dff9e2c384b23f39a4fcf1ed74ad43491dc442539283154827d02e42c20ff1f6219bbf466b68d6df22daed64e040e82af1f18b3d5fa35d88b8ad508cd56d6c11b08ee7b1417556ba5e62a25f4066357ee3135329abfa672b186a29a0b92bfc6c4a60bb09870cc0f1da280d81f0de27e3de5c51e6967a78683d612e88ccd9b6e01b9e9637ec67db02484a8cdb63457e37a1a666aa42b1fca7eeedfd9773593082", 0xf8, 0xcb4, &(0x7f0000000140)={0x0, 0x1c9c380}) 23:44:03 executing program 0: 23:44:03 executing program 4: 23:44:03 executing program 5: 23:44:03 executing program 3: 23:44:03 executing program 0: 23:44:03 executing program 4: 23:44:03 executing program 5: 23:44:03 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xfffffffffffffffc) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) 23:44:03 executing program 4: 23:44:03 executing program 3: 23:44:04 executing program 2: ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(0xffffffffffffffff) 23:44:04 executing program 0: 23:44:04 executing program 5: 23:44:04 executing program 4: 23:44:04 executing program 1: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) 23:44:04 executing program 3: 23:44:04 executing program 3: 23:44:04 executing program 5: getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) read(r2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) write$FUSE_INTERRUPT(r2, &(0x7f0000000140)={0x10}, 0xffffff7b) 23:44:04 executing program 4: 23:44:04 executing program 0: 23:44:04 executing program 2: ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(0xffffffffffffffff) 23:44:04 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x20404) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r1, @ANYBLOB="10000000030000002000000000000000"], 0x2c, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000080)={0x1, "27dd6156e4108092e1d8aac7d879b90d4019985fc24d066b5f88e6d792298771", 0x1, 0x1}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x2, [0x620, 0x4]}, &(0x7f0000000040)=0x8) 23:44:04 executing program 4: 23:44:04 executing program 3: 23:44:05 executing program 0: 23:44:05 executing program 2: ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(0xffffffffffffffff) 23:44:05 executing program 3: 23:44:05 executing program 4: 23:44:05 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000040)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000400)={'rose0\x00', 0x2}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'y\xff\x03\x00k\x00', 0x1}) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRESHEX=r6, @ANYRESHEX=r5, @ANYRES16, @ANYRESDEC=r6, @ANYRESDEC=r5, @ANYPTR64, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYPTR, @ANYRESHEX, @ANYRESHEX=r6, @ANYRES64, @ANYBLOB="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"], @ANYPTR=&(0x7f00000018c0)=ANY=[@ANYBLOB="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"]], @ANYBLOB="d99c6b5c48b53c10000000000000002000000000000000aa82"], 0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/s\x95z1\x00m#\xd7?\xf5\x11\x90\xd3F\x14\xe8kR\x9en\x8b3$\x19u\x0e\xf3cY\xd8\xa1\xb5\x1c1\xc2\xba\xeda\x8a\xd1\xd0\xed\xb1\xe86\x85\r\x87\xa6\x89\xb2\xe6\xac<\xfc\x17\xee\xa5%\x89)\x90|y\xc57\xeb\x15\xb1\xc1\xce|`\x15z\x85yqR\xeb\x9a\x9d\x9e\xbd\x9a\x1f\xc32\x01\x1c\x9b^\xa5\x8c\x8c\x14\x01+\x14\x82q\xde\xfa.\x1e\xeb1C\x91\xdf\x9b}w\xc1\xe2nt\xf6\xfb\xd3\x8fG\xaf\xeb>]\xad^\xcd\x84j\x01\xa2\xcdPL\x11\xb9\x86U0\x8b\x8b\xe1\v_>\x97\xd2G\xe2&\x82\xbd\x02^I\x18\xd6\xd4\x15-#U\x9a\x95\xce,\xab\xcd(\xb7S\x00\x9a\x19\xa5F;o5=.j\xf0\x17', 0x1ff) 23:44:05 executing program 5: 23:44:05 executing program 0: 23:44:05 executing program 3: 23:44:05 executing program 4: 23:44:05 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 23:44:05 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x1, 0x0, 0x2, "0a9640c324743aef1a5ca566758b270a426b5d0b86331ed81df813730e913441", 0x20363159}) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0200000001219579d5fff1001dacd51c0400000000000000", @ANYRES32=r1, @ANYBLOB="1000070000000000200000000000000091b8c68bf1a21d60f05bcf595109abe47b9c8f884ce393f83d95f3274a297dd78db5d9fae61dafbda1eed9d31b96c296d405f3bccd7fe3007fb9b88011bc3dd2620a7bc3579672c5f909aad451eee2474b077e7f0b76ce8ab6afee93a71f136bbd12a9df2891"], 0x2c, 0x0) 23:44:05 executing program 4: 23:44:05 executing program 0: 23:44:05 executing program 3: 23:44:05 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 23:44:06 executing program 5: 23:44:06 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) accept$alg(r0, 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}], {}, {0x20, 0x5501bca8d95b8bda}}, 0x42d7f67b67bd88f, 0x0) 23:44:06 executing program 5: 23:44:06 executing program 0: 23:44:06 executing program 4: 23:44:06 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 23:44:06 executing program 3: 23:44:06 executing program 5: 23:44:06 executing program 3: 23:44:06 executing program 0: 23:44:06 executing program 4: 23:44:06 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 23:44:06 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) getgroups(0x5, &(0x7f0000000180)=[0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee00]) getgroups(0x2, &(0x7f0000001880)=[r1, r2]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000020100000000000000040000000000000d0800000092194f1c1e7d8cba74e5dd1dac1090d24f701e12b2e36ed88407e6a6f49870234df1e2f03f0450d91731c9f4901a3e07958a1ecb0000000b00000000000000000000", @ANYRES32=r3, @ANYBLOB="10000000000000002000000000000000"], 0x2c, 0x0) 23:44:06 executing program 5: 23:44:06 executing program 4: 23:44:06 executing program 0: 23:44:06 executing program 3: 23:44:07 executing program 4: 23:44:07 executing program 5: 23:44:07 executing program 0: 23:44:07 executing program 3: 23:44:07 executing program 4: 23:44:07 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000040)={0xd5a}) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) 23:44:07 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 23:44:07 executing program 5: 23:44:07 executing program 0: 23:44:07 executing program 4: 23:44:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="9c53fdbd67549b9138a27e4b7a559741e63ecc8491b47bf26729064b8b60dacdf742441801c51f550bbc55391db2f00268d4df9af764fb03b4386b9c45da9d3814f56a8bce9a14ca462f40d1ecb71f66717e561f5713755343d01e2d50474d0ce17d0d48007085955583bb"], @ANYRESDEC], 0x1c) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000ec0)="61ce6ed94f41f48fddb17be75acd3fd8976f2f631226482bfc0c6321cc4cae47952fade164de0d115b601581953f9a337ea011906254b229aa6c3a8d246142c633fc0f54b0218c5becb9fd513c8914bdfad4668e36b8ffb24d6f7dc5e8119510898eca216a75ce4e6a295af4b6bc4dae50e31997f687b4bbc532210cef625534447e1a449d37a6163113a57c34f68e15230f660c161a41fa5330b0f852d2e337c373b2efe237dad926b57ba2421c33d21b5f8b412a3468010211cc46be2fc19f9731cab96ede51d898", 0xc9}], 0x1) 23:44:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") quotactl(0x0, 0x0, 0x0, &(0x7f00000003c0)="a231e891d539a63cad8a6df2cfe346d6adc854153bf6a153d8cb8b7d0dea46625eadc22d87434a70a2f26cdb40c62b58a66d740c659fce8defbe84ddfac6f42be3004fb209dfaccfa43028ca38567ee70af8bf78b81d03da5fba5826356779c7269a0b00dca59eb6dc4bedc9b40b74eb8e72283e0917eb923064a37d952aeb67a2d80b4cdae20a633971645951db85874b0aafa45989b3cb39498e738c49856cdd7404a7641d4342399827b452a6ef8ebbf283e7119cd56b9a03ccfb1b52") 23:44:07 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r1, @ANYBLOB="1000000000a1a6b3ea00000000000000"], 0x2c, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r2, 0x402, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x27c}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x17}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) 23:44:07 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80024321, 0x0) 23:44:07 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000000)) 23:44:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xf, 0xffffffffffffffff, 0x0) close(r0) 23:44:08 executing program 3: ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xf, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) close(r0) 23:44:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:44:08 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 23:44:08 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) fstat(r0, &(0x7f00000000c0)) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0xc1, 0x2, 0x81, "82aed98cab7eccdd485c32e0f63be4c0", "d63d2f0bf01678ba21b45a1e2b7a422f32e26278ab9b826c4600c77bf1234d9d3a2fe8fb1c4e202524cd07ab607912862e01f82c93f0279aad505155b9fd990d3e9304f7a8fda9d3e0104c06b16ad0942e676fcaf41529ffd8c46ac7a0f40ff54a3e369a65294c360adc5707e050c4ef38a3d2e2c8c298c150f8c3003a0aef2a080f6dedb82f7ab9b4abd9b601b5aebb10ad479d7ff6d4ee0ac7c61685928804d08aba30f1a72c044717407b"}, 0xc1, 0x3) getgroups(0x0, &(0x7f0000000140)) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 23:44:08 executing program 5: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x10\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000400000000400000000000000000000035570007efa973c914f53b380002"], 0x39) clone(0x8000000000003fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 23:44:08 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000000)) 23:44:08 executing program 0: sched_setattr(0x0, 0x0, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) r0 = getpid() msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/35) rt_tgsigqueueinfo(0x0, r0, 0x0, 0x0) 23:44:08 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x1}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18}, 0x18) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 23:44:08 executing program 5: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x10\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000400000000400000000000000000000035570007efa973c914f53b380002"], 0x39) clone(0x8000000000003fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 23:44:08 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000000)) 23:44:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendto(r0, &(0x7f0000000140)="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", 0xb29, 0x0, 0x0, 0x0) 23:44:08 executing program 0: mkdir(0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2b01000010947db9", 0x8}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x4) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) fcntl$getownex(r0, 0x10, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000004440)={{{@in6=@local, @in=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000004540)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004580), &(0x7f00000045c0)=0xc) getresuid(&(0x7f0000004780), &(0x7f00000047c0), &(0x7f0000004800)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000007480)) lstat(&(0x7f0000007e00)='./file0/../file0\x00', &(0x7f0000007e40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000008300)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000008440)) fcntl$getown(r1, 0x9) 23:44:09 executing program 5: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x10\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000400000000400000000000000000000035570007efa973c914f53b380002"], 0x39) clone(0x8000000000003fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 23:44:09 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) getgid() fstat(r0, &(0x7f00000001c0)) getgroups(0x0, &(0x7f0000000240)) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 23:44:09 executing program 5: 23:44:09 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 23:44:09 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000000)) 23:44:09 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)=ANY=[@ANYBLOB="020000000100000000000000040000000000010008000000", @ANYRES32=r1, @ANYBLOB="10000000000000002000000000000000"], 0x2c, 0x0) 23:44:09 executing program 3: 23:44:09 executing program 0: mkdir(0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2b01000010947db9", 0x8}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x4) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) fcntl$getownex(r0, 0x10, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000004440)={{{@in6=@local, @in=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000004540)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004580), &(0x7f00000045c0)=0xc) getresuid(&(0x7f0000004780), &(0x7f00000047c0), &(0x7f0000004800)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000007480)) lstat(&(0x7f0000007e00)='./file0/../file0\x00', &(0x7f0000007e40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000008300)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000008440)) fcntl$getown(r1, 0x9) 23:44:09 executing program 3: 23:44:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 23:44:09 executing program 4: ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f0000000000)) 23:44:09 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000000) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) getresgid(&(0x7f0000000300), &(0x7f0000000380)=0x0, &(0x7f00000002c0)) getgroups(0x2, &(0x7f0000000280)=[r1, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r2, @ANYBLOB="1000000000000000c64617390ac63a97"], 0x2c, 0x0) 23:44:10 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 23:44:10 executing program 4: ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f0000000000)) 23:44:10 executing program 0: mkdir(0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2b01000010947db9", 0x8}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x4) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) fcntl$getownex(r0, 0x10, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000004440)={{{@in6=@local, @in=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000004540)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004580), &(0x7f00000045c0)=0xc) getresuid(&(0x7f0000004780), &(0x7f00000047c0), &(0x7f0000004800)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000007480)) lstat(&(0x7f0000007e00)='./file0/../file0\x00', &(0x7f0000007e40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000008300)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000008440)) fcntl$getown(r1, 0x9) 23:44:10 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) 23:44:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x1}) 23:44:10 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 23:44:10 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x200000000000, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0x53, 0x2, 0x8, 0x0, 0x100}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f00000000c0)) fsetxattr$system_posix_acl(r1, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r2}]}, 0x2c, 0x0) 23:44:10 executing program 4: ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f0000000000)) 23:44:10 executing program 5: 23:44:10 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 23:44:10 executing program 3: 23:44:10 executing program 0: 23:44:10 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000000)) 23:44:10 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r1, @ANYBLOB="1000000000000000200000000000fcff"], 0x2c, 0x0) 23:44:10 executing program 5: 23:44:11 executing program 3: 23:44:11 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 23:44:11 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000000)) 23:44:11 executing program 5: 23:44:11 executing program 0: 23:44:11 executing program 3: 23:44:11 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000000)) 23:44:11 executing program 1: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000140)) getgroups(0x417d, &(0x7f0000001880)=[0xffffffffffffffff, r0]) 23:44:11 executing program 0: 23:44:11 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 23:44:11 executing program 5: 23:44:11 executing program 3: 23:44:11 executing program 4: openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f0000000000)) 23:44:11 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f00000060c0)=[{{&(0x7f0000000140)=@tipc=@id, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/177, 0xb1}], 0x1, &(0x7f00000002c0)=""/125, 0x7d}, 0x9}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/106, 0x6a}], 0x1}, 0x1fc}, {{&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)=""/30, 0x1e}, {&(0x7f00000004c0)=""/56, 0x38}], 0x2, &(0x7f0000000540)=""/158, 0x9e}, 0x6}, {{&(0x7f0000000600)=@x25, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000680)=""/21, 0x15}], 0x1, &(0x7f0000001ac0)=""/4096, 0x1000}, 0x1000000000}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000700)}], 0x1}, 0x3}, {{&(0x7f0000000780)=@nfc, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/250, 0xfa}, {&(0x7f0000000800)=""/173, 0xad}, {&(0x7f0000002ac0)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/133, 0x85}, {&(0x7f0000000c00)=""/101, 0x65}], 0x5, &(0x7f0000000d00)=""/78, 0x4e}}, {{&(0x7f0000000d80)=@isdn, 0x80, &(0x7f0000001340)=[{&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000000e00)=""/152, 0x98}, {&(0x7f0000000ec0)=""/227, 0xe3}, {&(0x7f0000000fc0)=""/17, 0x11}, {&(0x7f0000001080)=""/230, 0xe6}, {&(0x7f0000001180)=""/116, 0x74}, {&(0x7f0000001200)=""/205, 0xcd}, {&(0x7f0000001000)=""/21, 0x15}, {&(0x7f0000001300)=""/35, 0x23}], 0x9}, 0x500000000000000}, {{&(0x7f0000001400)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001800)=[{&(0x7f0000001480)=""/254, 0xfe}, {&(0x7f0000001580)=""/27, 0x1b}, {&(0x7f00000015c0)=""/242, 0xf2}, {&(0x7f00000016c0)=""/248, 0xf8}, {&(0x7f00000017c0)=""/46, 0x2e}], 0x5}, 0x7fe}, {{&(0x7f00000018c0)=@xdp, 0x80, &(0x7f0000004bc0)=[{&(0x7f0000001940)=""/180, 0xb4}, {&(0x7f0000001a00)=""/58, 0x3a}, {&(0x7f0000004ac0)=""/80, 0x50}, {&(0x7f0000001a40)=""/17, 0x11}, {&(0x7f0000004b40)=""/116, 0x74}], 0x5, &(0x7f0000004c40)=""/91, 0x5b}, 0x3}, {{&(0x7f0000004cc0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000006000)=[{&(0x7f0000004d40)=""/4096, 0x1000}, {&(0x7f0000005d40)=""/46, 0x2e}, {&(0x7f0000005d80)=""/150, 0x96}, {&(0x7f0000005e40)=""/35, 0x23}, {&(0x7f0000005e80)=""/103, 0x67}, {&(0x7f0000005f00)=""/169, 0xa9}, {&(0x7f0000005fc0)=""/11, 0xb}], 0x7, &(0x7f0000006080)=""/1, 0x1}, 0x6}], 0xa, 0x10143, &(0x7f0000006340)={0x0, 0x1c9c380}) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000006380)={@local, @local, @empty}, 0xc) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vcs\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in={{0x2, 0x4e21, @local}}, 0x7f, 0x5}, &(0x7f00000009c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000a00)=@assoc_id=r2, 0x4) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r3, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f00000063c0)=ANY=[@ANYBLOB="02000000010000000008000000000000000000009efca0e2452d77dbff0000000060b9be22326e294d6aba08ea8148a1513eaab2573101000000000000005b5802000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00'], 0x2c, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000100)={0x8, 0x0, 0x100e, 0x4, 0x7fff, 0x9, 0x9}) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x9, 0x6, 0x1}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r5, 0x4) 23:44:11 executing program 5: 23:44:11 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000), 0x0, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 23:44:12 executing program 0: 23:44:12 executing program 4: openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f0000000000)) 23:44:12 executing program 3: 23:44:12 executing program 5: 23:44:12 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000), 0x0, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 23:44:12 executing program 0: 23:44:12 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000040)={0x2400003f, 0x0, 0x31}) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0xc0, 0x0) 23:44:12 executing program 3: 23:44:12 executing program 5: 23:44:12 executing program 3: 23:44:12 executing program 4: openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f0000000000)) 23:44:12 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000), 0x0, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 23:44:12 executing program 0: 23:44:12 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) prctl$PR_SET_ENDIAN(0x14, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r1, @ANYBLOB="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"], 0x2c, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x2, {0xa, 0x4e24, 0xb2, @remote, 0xb68}, r2}}, 0x38) 23:44:12 executing program 3: 23:44:12 executing program 5: 23:44:12 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, 0x0) 23:44:13 executing program 0: 23:44:13 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 23:44:13 executing program 5: 23:44:13 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, 0x0) 23:44:13 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) 23:44:13 executing program 3: 23:44:13 executing program 0: 23:44:13 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 23:44:13 executing program 5: 23:44:13 executing program 3: 23:44:13 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, 0x0) 23:44:13 executing program 0: 23:44:13 executing program 5: 23:44:13 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 23:44:13 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) r2 = getuid() fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000000040)={{}, {}, [{0x2, 0x0, r2}, {0x2, 0x4, r2}, {0x2, 0x7, r2}, {0x2, 0x3, r2}], {}, [{0x8, 0x0, r1}]}, 0x4c, 0x0) 23:44:13 executing program 3: 23:44:14 executing program 4: 23:44:14 executing program 0: 23:44:14 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 23:44:14 executing program 3: 23:44:14 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000040)={0x3}) 23:44:14 executing program 5: 23:44:14 executing program 0: 23:44:14 executing program 4: 23:44:14 executing program 3: 23:44:14 executing program 5: 23:44:14 executing program 4: 23:44:14 executing program 3: 23:44:14 executing program 0: 23:44:14 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x20100, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x2, 0xffffffff, 0x0, 0xff, 0x0, 0x40, 0xd6f9], 0x8, 0x8, 0x10000, 0x3714, 0x5, 0xfffffffffffffe7f, {0xa979, 0x2, 0x7, 0xffffffff7fffffff, 0x80000000, 0x56b, 0x9, 0x52, 0x5, 0x5, 0x4, 0x401, 0x3, 0x3, "ae6633fdb5894236514b6257040103ca1f4db825ff26ff33f37a02057d082a61"}}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r1, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r2}]}, 0x2c, 0x0) [ 391.918530] Unknown ioctl -1066900318 [ 391.948679] Unknown ioctl -1066900318 23:44:15 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 23:44:15 executing program 4: 23:44:15 executing program 5: 23:44:15 executing program 0: 23:44:15 executing program 3: 23:44:15 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000040)=""/199, &(0x7f0000000140)=""/102, &(0x7f00000001c0)=""/127, 0x4000}) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) 23:44:15 executing program 3: 23:44:15 executing program 4: 23:44:15 executing program 5: 23:44:15 executing program 0: 23:44:15 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 23:44:15 executing program 3: 23:44:15 executing program 5: 23:44:15 executing program 0: 23:44:15 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x121800) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000080)=0x5) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r1, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000001d07cef4312151530c8dea00"], 0x24, 0x0) 23:44:15 executing program 4: 23:44:15 executing program 5: 23:44:16 executing program 3: 23:44:16 executing program 0: 23:44:16 executing program 5: 23:44:16 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2cf, &(0x7f0000000100)=[r1, r1]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 23:44:16 executing program 4: 23:44:16 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 23:44:16 executing program 3: 23:44:16 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000140)=0x8) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1011, r0, 0x0) open(0x0, 0x0, 0x0) 23:44:16 executing program 5: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000df8fd9)="2600000022004701050000000000000005006d20002b1f00c05d080a4a51f10101c7033400b0", 0x26) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00005b5000)={0x0, 0x0, 0x0}, 0x0) 23:44:16 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2004) close(r0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 23:44:16 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 23:44:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) [ 393.688995] IPVS: ftp: loaded support on port[0] = 21 23:44:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r1, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 23:44:16 executing program 5: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000df8fd9)="2600000022004701050000000000000005006d20002b1f00c05d080a4a51f10101c7033400b0", 0x26) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00005b5000)={0x0, 0x0, 0x0}, 0x0) 23:44:17 executing program 3: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000df8fd9)="2600000022004701050000000000000005006d20002b1f00c05d080a4a51f10101c7033400b0", 0x26) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00005b5000)={0x0, 0x0, 0x0}, 0x0) 23:44:17 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000000)={0x14, 0x13, 0x2, {0x1, 0x0, 0x7}}, 0x14) 23:44:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00@\x00', 0x101}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 394.068381] IPVS: ftp: loaded support on port[0] = 21 [ 394.210732] device lo entered promiscuous mode [ 394.336297] device lo left promiscuous mode 23:44:17 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 23:44:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x22, 0x0, &(0x7f0000000080)) 23:44:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) dup3(r0, r1, 0x0) 23:44:17 executing program 3: r0 = memfd_create(&(0x7f0000000600)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xfffffffffffbff48}, 0x8) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 23:44:17 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) 23:44:17 executing program 5: mkdir(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000480), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, &(0x7f0000004540)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000045c0)) getpgid(0xffffffffffffffff) getresuid(0x0, &(0x7f00000047c0), &(0x7f0000004800)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000004940)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000007380)={{{@in6=@initdev, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000007480)=0xe8) lstat(&(0x7f0000007e00)='./file0/../file0\x00', &(0x7f0000007e40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000008100)={{{@in=@dev, @in=@empty}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000008200)=0xe8) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 23:44:17 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x8, 0x2, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) 23:44:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r2, 0x4}) 23:44:18 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000040)=0xffffffffffff2c5a) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) 23:44:18 executing program 0: mkdir(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2b01000010947db9", 0x8}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000004440)={{{@in6=@local, @in=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000004540)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000045c0)) getpgid(0xffffffffffffffff) getresuid(&(0x7f0000004780), &(0x7f00000047c0), &(0x7f0000004800)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000004940)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000007380)={{{@in6=@initdev, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000007480)=0xe8) lstat(&(0x7f0000007e00)='./file0/../file0\x00', &(0x7f0000007e40)) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000007fc0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000008100)={{{@in=@dev, @in=@empty}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000008200)=0xe8) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) fcntl$getown(r1, 0x9) 23:44:18 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x1, r1}]}, 0x2c, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000040)) [ 395.418221] device lo entered promiscuous mode [ 395.447908] device lo left promiscuous mode 23:44:19 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x10\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000400000000400000000000000000000035570007efa973c914f53b38"], 0x37) clone(0x8000000000003fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 23:44:19 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 23:44:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xd, 0x0, &(0x7f0000000080)) 23:44:19 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0xff) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 23:44:19 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x8, 0x2, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) 23:44:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r2, 0x4}) 23:44:19 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x10\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000400000000400000000000000000000035570007efa973c914f53b38"], 0x37) clone(0x8000000000003fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 23:44:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x2000000000000007) write$binfmt_misc(r0, 0x0, 0x0) 23:44:19 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2080) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000040)={0xb7, "4fda8a99ce47c2e5e79454f56c487c8aff977031794cb8d101238ff15852afb34a9c0df24eace1fd3ad81f30bb5ee35c660ed0c9f13ec4bb2a01aedfe2595b41eea1541e11dc32f6b967ff23f23a397035bdf29bf6e124870c8709b74cdc1c14a81c791ec36a05b9d8f22d1514db561b5a307816aae08e4aac2beae0f4c645f9252cd087993bd12c89212079539603ad3ec706fde71aca9cfcf9d177eaf866a52ebbe497dfd65b697741ffe00aeb0051f9547e635520a2"}) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) geteuid() 23:44:19 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 23:44:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r2, 0x4}) 23:44:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000040), 0x4) 23:44:19 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x10\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000400000000400000000000000000000035570007efa973c914f53b38"], 0x37) clone(0x8000000000003fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 23:44:19 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x10\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000400000000400000000000000000000035570007efa973c914f53b38"], 0x37) clone(0x8000000000003fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 23:44:19 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40442, 0x0) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000200)) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100de937a970d2dbae90ed000000000000000002fadb765c192a10d18af27ac61f6ce17dd05d761c52909006677e20224689689d3b676dabe8d4949c702f0bfb5a1548ad4c859bb3971d207b6f8a3cb96fe44d1ee47a5ee1378de404aa996e3c0968527856211642972b5aad47c0aa4", @ANYRES32=r1, @ANYBLOB="10000000000000002000000000000000"], 0x2c, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x800) getsockopt$netlink(r2, 0x10e, 0xf, &(0x7f0000000100)=""/49, &(0x7f0000000140)=0x31) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f00000001c0)={0x0, 0x1}) prctl$PR_SET_TSC(0x1a, 0x2) syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x9, 0x2000) ftruncate(r0, 0x3) 23:44:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r2, 0x4}) 23:44:20 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x8, 0x2, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) 23:44:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) write$binfmt_misc(r0, 0x0, 0x0) 23:44:20 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, 0x0) 23:44:20 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x1d, 0x8, 0x70bd2c, 0x25dfdbfb, {0xd}, [@typed={0x8, 0x7b, @fd=r0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) 23:44:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40a85321, &(0x7f0000000180)={0x40000000080, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) [ 397.434660] binder: 14440:14441 ioctl c018620c 0 returned -14 23:44:20 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 23:44:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x1fd, 0x0, &(0x7f0000ff9000/0x4000)=nil}) 23:44:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x30, '', 0xa}]}, 0xe) 23:44:20 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = getegid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/attr/exec\x00', 0x2, 0x0) getgroups(0x48c75d37aac99e7f, &(0x7f00000001c0)=[r1, r1]) openat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req={0x9, 0x8001, 0x3, 0x3f}, 0x10) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)=""/160, &(0x7f0000000140)=0xa0) getresuid(&(0x7f0000000180)=0x0, &(0x7f0000000200), &(0x7f0000000240)) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000300)={{0x3, @addr=0x9}, 0x8, 0x81}) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000380)=0xfff) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [{0x2, 0x2, r2}], {}, [{}]}, 0x34, 0x0) 23:44:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) r1 = socket$kcm(0x2, 0x2000000000000001, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0xa, &(0x7f0000000140)=r0, 0x4) 23:44:20 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000a00)=@broute={'broute\x00', 0x20, 0x3, 0xa8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200017c0], 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="050400000000000049444c6254494d4552080000000000000000000000000000000000000000000028000000000000000abf000073797a3100000000000000000000000000000000000000000000000005000000000000006c6f6700000000000000000000000000000000000000000000000000000000002800000000000000084127b62a94860f0cd0f1b2df95b9801d5c120b372e26a3a2cd4f6822e689000200000000000000"]}, 0x120) 23:44:20 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000780)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0x100) [ 398.054168] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 23:44:21 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x8, 0x2, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) 23:44:21 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) io_setup(0x10000, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r1, 0x5, 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000140)={r2, r3+30000000}, &(0x7f00000001c0)={&(0x7f0000000180)={0x9}, 0x8}) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000200)=0x768) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r4, @ANYBLOB="101d00000000000020000000c4caea9d07afd4fd00a68c1d0000000000"], 0x2c, 0x0) 23:44:21 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40002) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], [], []]}, 0x477) 23:44:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) r1 = socket$kcm(0x2, 0x2000000000000001, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0xa, &(0x7f0000000140)=r0, 0x4) 23:44:21 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000780)='/dev/urandom\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RNDADDENTROPY(r0, 0x40045201, &(0x7f0000000000)=ANY=[@ANYBLOB="06"]) 23:44:21 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 23:44:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) r1 = socket$kcm(0x2, 0x2000000000000001, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0xa, &(0x7f0000000140)=r0, 0x4) 23:44:21 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpgid(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) 23:44:21 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000780)='/dev/urandom\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RNDADDENTROPY(r0, 0x40045201, 0x0) 23:44:21 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x413d, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) 23:44:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) r1 = socket$kcm(0x2, 0x2000000000000001, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0xa, &(0x7f0000000140)=r0, 0x4) 23:44:22 executing program 4: r0 = memfd_create(&(0x7f0000000600)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffe, @tick, {}, {}, @connect}], 0xffffff76) 23:44:22 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 23:44:22 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) close(r0) 23:44:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) socket$kcm(0x2, 0x2000000000000001, 0x0) 23:44:22 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x0, &(0x7f0000000180)) lseek(r0, 0x0, 0x1) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000040)={0x80000000, 0x0, [], {0x0, @reserved}}) 23:44:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000040)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 23:44:22 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) close(r0) 23:44:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 23:44:22 executing program 0: openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) 23:44:22 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000040)={0x7, 0xf, 0xf, "c0342c6b1ee2c734f3e8528b9dc5b12c041d3a44bdf6642a3257a4aa330c7ef17552a683fd39d4aaa7bbaa57f68c91e2f88e7f02e0a07452d86f3e32", 0x31, "72aeac27ba548bd7ad859d3645ca7e0aa60a1bd14bc7a1dc62a09756d923f33c2cfbf5ccb86e15d2795e533be5d46937efcbfeb35c4da1d21e91fe57", 0xa0}) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r1, @ANYBLOB="10000000000000002030be0000000087"], 0x2c, 0x0) r2 = dup3(r0, r0, 0x80000) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', r2}, 0x10) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000100)) write$FUSE_STATFS(r0, &(0x7f0000000300)={0x60, 0x6675a3c6a27fea3f, 0x6, {{0x7fffffff, 0x101, 0x216a, 0x6, 0x200, 0x4, 0x1fce, 0x4}}}, 0x60) 23:44:22 executing program 4: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) pipe(&(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:44:22 executing program 3: bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 23:44:23 executing program 3: bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 23:44:23 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 23:44:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x8b, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3e3c8013125199a, 0x0, 0x0) 23:44:23 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)={0x6, 0x300000000000000, 0x1a9a, 0x4800, r0}) exit(0x4) 23:44:23 executing program 3: bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 23:44:23 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) close(r0) 23:44:23 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 23:44:23 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 23:44:24 executing program 4: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) pipe(&(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:44:24 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 23:44:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 23:44:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 23:44:24 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) close(r0) 23:44:24 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 23:44:24 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) r4 = msgget$private(0x0, 0x84) msgsnd(r4, &(0x7f0000000280)={0x0, "8bb63c09194ad31d9e36952bd28baa42fb04aee0af24fc76e717"}, 0x22, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) 23:44:24 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000140)=[0xffffffffffffffff, r1]) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000200)={0xffffffff, 0x1, 'client1\x00', 0x4, "d8f3464d40de0af4", "d6bc82128e29746c4b7f3d6cf0cc34a498a88024b2e2f92b37d69a1892675cb5", 0x3, 0xfffffffffffffffa}) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r2}]}, 0x2c, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) 23:44:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 23:44:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x0, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 23:44:25 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioperm(0x7f, 0x1000, 0x9) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='sym.posi\xff\xff\xff\xde\xda\xf7;lce\xf3s\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x3, r1}], {}, {0x20, 0xfffffffffffffffc}}, 0x2c, 0x0) 23:44:25 executing program 4: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) pipe(&(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:44:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x0, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 23:44:25 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x80000000000005, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xfffffffffffffff8) pipe(&(0x7f0000eb0ff8)={0xffffffffffffffff}) r4 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r5, 0xa, 0x12) fcntl$setownex(r5, 0xf, &(0x7f0000704000)={0x0, r4}) recvmsg(r6, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r3, r6) r7 = gettid() tkill(r7, 0x16) r8 = dup2(r1, r2) fcntl$setown(r8, 0x8, r0) tkill(r4, 0x16) 23:44:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x0, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 23:44:25 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000040)=0x6, 0x4) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) 23:44:25 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) 23:44:25 executing program 5: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x8, 0x2, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 23:44:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x0, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 23:44:25 executing program 0: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x2}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:44:25 executing program 1: getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {0x1, 0x4}, [], {}, [{0x8, 0x0, r0}], {0x10, 0x1}}, 0x2c, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) accept4$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10, 0x80800) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x3, 0x1, 0x1, 0x72e, 0x500, 0x10000, 0x6, 0x5, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x7, 0x2, 0xddc, 0x3, r2}, &(0x7f0000000180)=0x10) 23:44:26 executing program 0: socketpair(0x1, 0x0, 0x62, 0x0) 23:44:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x0, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 23:44:26 executing program 4: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) pipe(&(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:44:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x0, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 23:44:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$invalidate(0x15, 0x0) 23:44:26 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x40200) dup3(r0, r0, 0x80000) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={r1, r2/1000+30000}, 0x10) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x60000) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 23:44:26 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x1e, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000009000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000001006a0a00fe00000000850000000d000000b70000000000000095000000000000000f0d071664701bcaae2700dae08f542fc0418839b789cfe8dbff8a51f5a2e0081ec7bef46570e9a1361b97a78c30f83c305b52d8b47e9df5e2878d039a8026f14ae4117d62a661faafd6a575a3e3ef8137cd9bb8f13a5d53555a4f704e2aa45658e164020d9cd561d67a519d31c2f984772fa73dcdc70f77a5eb871cc5fbdd6b9164350f"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x1800000000000006, 0xe, 0x0, &(0x7f0000000000)="b90703e69ebf08bb64879e100800", 0x0, 0x69}, 0x28) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000700)) 23:44:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 23:44:26 executing program 5: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x8, 0x2, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 23:44:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000100)=@in={0x2, 0x4e21, @local}, 0x80, 0x0, 0x0, &(0x7f0000000480)=[{0x18, 0x0, 0x7, "9408"}], 0x18}, 0x0) 23:44:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 23:44:26 executing program 2: 23:44:26 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x400000) 23:44:27 executing program 0: 23:44:27 executing program 4: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) pipe(&(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:44:27 executing program 2: 23:44:27 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x9, 0x82) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r1}]}, 0x2c, 0x0) 23:44:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 23:44:27 executing program 0: 23:44:27 executing program 2: 23:44:27 executing program 5: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x8, 0x2, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 23:44:27 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x610401) accept4$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x2711}, 0x10, 0x80000) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) getgroups(0x0, &(0x7f0000000040)) getgroups(0x1, &(0x7f0000000040)=[r2]) fsetxattr$system_posix_acl(r1, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)=ANY=[@ANYBLOB="de76c247e9de111a", @ANYRES32=r3, @ANYBLOB="10000000000000002000000000000000"], 0x2c, 0x0) 23:44:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x4, 0x0, 0x0) 23:44:27 executing program 2: 23:44:27 executing program 0: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x3) 23:44:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x4, 0x0, 0x0) 23:44:28 executing program 4: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) pipe(&(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:44:28 executing program 2: setuid(0xee01) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000000c0)={0x0}, &(0x7f0000000080)=0x1) setpgid(r1, 0x0) 23:44:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) socket$pptp(0x18, 0x1, 0x2) close(0xffffffffffffffff) syz_genetlink_get_family_id$tipc(0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f00000002c0)) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000440)={0x466, {{0x2, 0x0, @multicast2}}}, 0x88) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003e04) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000680)=0x800, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0xfffffffffffffffe, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 23:44:28 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r1, @ANYBLOB="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"], 0x2c, 0x0) 23:44:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x4, 0x0, 0x0) 23:44:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @rand_addr=0x3}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 405.364803] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:44:28 executing program 5: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x8, 0x2, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) 23:44:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 23:44:28 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) r4 = geteuid() lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x2}, [{0x2, 0x0, r3}, {0x2, 0x2, r4}, {0x2, 0x2, r5}, {0x2, 0x0, r6}], {0x4, 0x5}, [{0x8, 0x1, r1}, {0x8, 0x7, r2}], {0x10, 0x3}, {0x20, 0x4}}, 0x54, 0x2) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{0x8, 0x0, r2}]}, 0x2c, 0x0) 23:44:28 executing program 4: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) pipe(&(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:44:28 executing program 2: r0 = creat(0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) prlimit64(0x0, 0x0, 0x0, &(0x7f00000002c0)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000fc0)=ANY=[], 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000240)={0x0, 0x1, 0x40}) write$binfmt_script(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x32a) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x20004081) write(r1, &(0x7f0000000380)="9e03d6824d2283d43a0d3b6d586d1e3414111d6f43fb1dd7bfc4aa1e382c83e3de47cc9400c26f0aebf978e0b69df4a744de38c278eb27f57405c5d693dc0f25dbdadb0a0b63f310188936e2c2c451fcd7695edf0059e18bfeb7c2ea2249690432f41fae74449d3a60e5554435b988d7ce952c79d3e1267d18bdc85f76698c881ef8b0a07e280b72886875e24989d856e5ed691a0a0dd8ec2238859d3b9d291214cdd2b75c983fd1a2514c828173863e4eea015ace", 0xb5) write$FUSE_WRITE(r0, 0x0, 0x0) 23:44:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 23:44:29 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) getgroups(0x40000000000001eb, &(0x7f00000000c0)=[0xffffffffffffffff, r1]) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0200000001fdda6d9a00858c127dea83c00f43322c25dc540000000400000000000000000000000000000000000000000000", @ANYRES32=r2, @ANYBLOB="10000000000000002000000000001b00"], 0x2c, 0x0) 23:44:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1, 0x0, [0x31c]}, 0x2c) 23:44:29 executing program 4: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) pipe(&(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:44:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 23:44:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1, 0x0, [0x31c]}, 0x2c) 23:44:29 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000040)=@dstopts={0xbf, 0x2, [], [@generic={0x1, 0x11, "3480c43685042d8e617b530aadc29e9d5e"}]}, 0x20) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000001a80)=ANY=[@ANYBLOB="02000000010000000000fc00040000000000000008000000", @ANYRES32=r1, @ANYBLOB="10000000000000002000000000000000"], 0x2c, 0x0) accept4$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c, 0x800) 23:44:29 executing program 5: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x8, 0x2, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) 23:44:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 23:44:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1, 0x0, [0x31c]}, 0x2c) 23:44:29 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000040)={[0xf000, 0x4, 0x4], 0x91, 0xa2, 0x4}) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)={0x100000001, 0x0, 0x1, 0x0, 0x0, [{r0, 0x0, 0x6}]}) 23:44:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") clock_adjtime(0x0, 0x0) 23:44:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 23:44:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1, 0x0, [0x31c]}, 0x2c) 23:44:30 executing program 4: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) pipe(&(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:44:30 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000001880)=[0xffffffffffffffff, 0xee00]) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8180604}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0xc, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) fsetxattr$system_posix_acl(r0, &(0x7f0000001040)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000000fc7208000000", @ANYRES32=r1, @ANYBLOB="101c0000000000006c00000000bf604d5e246b42add8ac7fe621bfc4c8f8efccb26c70a78061ff32d61a393e1eb7d480e89bd8e2145014bf47092545e05173708a01831eeafefc62600fcd08c071202595"], 0x2c, 0x0) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r0, 0x0, 0x18, &(0x7f0000000040)='system.posix_acl_access\x00'}, 0x30) rt_tgsigqueueinfo(r3, r4, 0x36, &(0x7f00000000c0)={0x23, 0x8, 0x3fe000000000000}) 23:44:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 23:44:30 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) 23:44:30 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x1) 23:44:30 executing program 5: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x8, 0x2, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) 23:44:30 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") chown(&(0x7f0000000000)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {}, [], {0x4, 0x7}, [], {0x10, 0x4}}, 0x24, 0x0) chdir(&(0x7f00000001c0)='./file0/file0\x00') 23:44:30 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0xe, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) 23:44:30 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) 23:44:30 executing program 4: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) pipe(&(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:44:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getnetconf={0x14, 0x52, 0x211}, 0x14}}, 0x0) 23:44:31 executing program 3: bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000140)}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f00000002c0)) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000440)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003e04) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000680), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0xfffffffffffffffe, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 23:44:31 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) 23:44:31 executing program 1: r0 = memfd_create(&(0x7f0000000600)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @connect}], 0xffffff76) [ 408.324735] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:44:31 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = socket(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f00000002c0)) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, 0x0) ioctl$sock_ifreq(r0, 0x89f8, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_flags}) 23:44:31 executing program 2: getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) read(r2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) io_setup(0x8000, &(0x7f00000001c0)) io_destroy(0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1, 0x5) write$FUSE_INTERRUPT(r2, &(0x7f0000000140)={0x10}, 0xffffff7b) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) 23:44:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x338d, 0x2, 0x0, 0x1, 0x0, [0x31c]}, 0x2c) 23:44:31 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x8, 0x2, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 23:44:31 executing program 1: r0 = memfd_create(&(0x7f0000000600)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @connect}], 0xffffff76) 23:44:31 executing program 4: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) pipe(&(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:44:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x338d, 0x2, 0x0, 0x1, 0x0, [0x31c]}, 0x2c) 23:44:32 executing program 1: r0 = memfd_create(&(0x7f0000000600)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @connect}], 0xffffff76) 23:44:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) 23:44:32 executing program 4: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) pipe(&(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:44:32 executing program 1: r0 = memfd_create(&(0x7f0000000600)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @connect}], 0xffffff76) 23:44:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x338d, 0x2, 0x0, 0x1, 0x0, [0x31c]}, 0x2c) 23:44:32 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x1000004) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) pread64(r1, &(0x7f0000000000)=""/48, 0x30, 0x0) 23:44:33 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') dup2(r0, r1) 23:44:33 executing program 1: r0 = memfd_create(&(0x7f0000000600)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @connect}], 0xffffff76) 23:44:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x338d, 0x2, 0x0, 0x1, 0x0, [0x31c]}, 0x2c) 23:44:33 executing program 4: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) pipe(&(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:44:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000640)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1000000000010004, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) munmap(&(0x7f0000022000/0x3000)=nil, 0x3000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:44:33 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x8, 0x2, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 23:44:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x338d, 0x2, 0x0, 0x1, 0x0, [0x31c]}, 0x2c) 23:44:33 executing program 1: r0 = memfd_create(&(0x7f0000000600)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @connect}], 0xffffff76) 23:44:33 executing program 4: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) pipe(&(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:44:33 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0xe, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x1, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000000000006f0000000000"], 0x0}, 0x48) 23:44:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x338d, 0x2, 0x0, 0x1, 0x0, [0x31c]}, 0x2c) 23:44:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000640)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1000000000010004, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) munmap(&(0x7f0000022000/0x3000)=nil, 0x3000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:44:33 executing program 1: r0 = memfd_create(&(0x7f0000000600)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @connect}], 0xffffff76) 23:44:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000640)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1000000000010004, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) munmap(&(0x7f0000022000/0x3000)=nil, 0x3000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:44:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x2, 0x0, 0x1, 0x0, [0x31c]}, 0x2c) 23:44:33 executing program 1: r0 = memfd_create(&(0x7f0000000600)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @connect}], 0xffffff76) 23:44:34 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x8, 0x2, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 23:44:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000640)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1000000000010004, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) munmap(&(0x7f0000022000/0x3000)=nil, 0x3000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:44:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x2, 0x0, 0x1, 0x0, [0x31c]}, 0x2c) 23:44:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x2, 0x0, 0x1, 0x0, [0x31c]}, 0x2c) 23:44:34 executing program 4: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) pipe(&(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:44:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000640)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1000000000010004, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) munmap(&(0x7f0000022000/0x3000)=nil, 0x3000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:44:34 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) 23:44:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x0, 0x0, 0x1, 0x0, [0x31c]}, 0x2c) 23:44:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1f) 23:44:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x0, 0x0, 0x1, 0x0, [0x31c]}, 0x2c) 23:44:35 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) recvmmsg(r1, &(0x7f0000006a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000180)="3be096da840bfbc4dba548a756e536df988c6cb1f7188d62da7f980557dd1339bc8ce9fb08344c8edce59fdd2f1833ba86307f67064c8d2ecfdd2eebadce3486b03b926a92", 0x45, 0x0, 0x0, 0x0) 23:44:35 executing program 1: r0 = memfd_create(&(0x7f0000000600)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @connect}], 0xffffff76) 23:44:35 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 23:44:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x0, 0x0, 0x1, 0x0, [0x31c]}, 0x2c) 23:44:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1, 0x0, [0x18]}, 0x2c) 23:44:35 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) recvmmsg(r1, &(0x7f0000006a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000180)="3be096da840bfbc4dba548a756e536df988c6cb1f7188d62da7f980557dd1339bc8ce9fb08344c8edce59fdd2f1833ba86307f67064c8d2ecfdd2eebadce3486b03b926a92", 0x45, 0x0, 0x0, 0x0) 23:44:35 executing program 4: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) pipe(&(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:44:35 executing program 2: 23:44:35 executing program 0: 23:44:35 executing program 0: 23:44:35 executing program 2: 23:44:35 executing program 3: 23:44:36 executing program 0: 23:44:36 executing program 1: r0 = memfd_create(&(0x7f0000000600)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @connect}], 0xffffff76) 23:44:36 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 23:44:36 executing program 2: 23:44:36 executing program 3: 23:44:36 executing program 0: 23:44:36 executing program 4: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) pipe(&(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:44:36 executing program 3: 23:44:36 executing program 2: 23:44:36 executing program 0: 23:44:36 executing program 3: 23:44:36 executing program 0: 23:44:37 executing program 2: 23:44:37 executing program 1: r0 = memfd_create(&(0x7f0000000600)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @connect}], 0xffffff76) 23:44:37 executing program 4: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) pipe(&(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:44:37 executing program 3: 23:44:37 executing program 0: 23:44:37 executing program 2: 23:44:37 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 23:44:37 executing program 2: 23:44:37 executing program 3: 23:44:37 executing program 4: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) pipe(&(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:44:37 executing program 0: 23:44:37 executing program 2: 23:44:37 executing program 3: 23:44:38 executing program 1: r0 = memfd_create(&(0x7f0000000600)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @connect}], 0xffffff76) 23:44:38 executing program 0: 23:44:38 executing program 4: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) pipe(&(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:44:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") socket(0x9, 0x0, 0x0) 23:44:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0x79}) 23:44:38 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x0, 0x2, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) 23:44:38 executing program 0: socket$kcm(0x2, 0xa, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000280)=""/240, 0xd932}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 23:44:38 executing program 2: fchdir(0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 23:44:38 executing program 3: 23:44:38 executing program 3: 23:44:38 executing program 4: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) pipe(&(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:44:39 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 23:44:39 executing program 1: r0 = memfd_create(&(0x7f0000000600)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @connect}], 0xffffff76) 23:44:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x6}) 23:44:39 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x8, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4011, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 23:44:39 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 23:44:39 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x0, 0x2, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) 23:44:39 executing program 4: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) pipe(&(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:44:39 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 23:44:39 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) rmdir(0x0) mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) 23:44:39 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x70, 0x9, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x2, 0x2, 0x3, 0x8001, 0x8, 0x0, 0x80000001, 0x411, 0x0, 0x0, 0x1000, 0x6, 0x0, 0x6, 0x9, 0xfff, 0x3ff, 0x9, 0x0, 0x40, 0x400, 0x24, 0x0, 0x1, 0x3, 0x40, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xc}, 0x0, 0x4, 0x8, 0x9, 0x0, 0x6b64, 0x100000000}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000200)='vet\x00\x00\x00\x00\x00\x00\x00\x00\x02\xbdh\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 23:44:39 executing program 4: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 416.931316] : renamed from vet 23:44:40 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000740)={{}, {}, [], {}, [], {0x10, 0xbb6629fc38c5996c}}, 0x24, 0x0) [ 417.045099] kvm [15203]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x187 data 0x4000 23:44:40 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, &(0x7f00000001c0)='group_id', 0x8, 0x1) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) syz_open_dev$midi(&(0x7f00000008c0)='/dev/midi#\x00', 0x0, 0x80000801) r1 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x20000) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x2a, "3f9ac3792c05c6032b6419398e280865b274929cab09407d3687791ae12e6be1eebd57ae92e2c2ff9563"}, 0x0) splice(r2, &(0x7f0000000040), 0xffffffffffffffff, &(0x7f0000000080), 0x75c, 0xa) socket$inet_udp(0x2, 0x2, 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0xa) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f00000007c0)={'e0z'}, &(0x7f00000003c0)='fu\xb3\xa9{Q\x02sePG4+\x88\'\x99(\xd4FG\xf1\\\xea\xbb\x81U\x04=\xb38\x81|\xaa\t\xdd*\xc0\xc9a{\xf5h1\x1dF07m\x86\xcaH\x13>4\xc3\x1c\x00\xc7\xe2\rp\x92\xfa1]\x15,NI\xb0\xb1\xcd\x8c\x84\xfaO\x93[\xb7\xbeSY\x01\x05\x1aZg\xdc\xa3\xa3s1f\x18\x17:\xb2\xe4\x95\xc0\x9c\xce\aUS\x1e\xe8\xddw\xdb\xb0\xaa]|\xd56zd\xb9\r\xef\x9fzy9\x13n\x04\xc5\xef3\x15\xdbYm\x85\x1dwU\xbe\xaf\xc3Y\x90y\xe1e\xa3\xba\x1bP`Rm\x04B\x7f\xdf\x92\xb8\xf5B\xe3X\x1bw\'\xe4?\nC\xc3\x1f\xa3\xe3\x01\xc5\xfc\x9d\x8eo\x18\xf3\xc6\xc7\xa8\xc8\xe7\x7fWK\xb0\xa4\xed\x84\xcb\xb2\xa8\x1b {\xfc\xdc%\xc4\x8e\xc8;\x93\xdd\na\x11\x13O\x85', 0xfffffffffffffffe) 23:44:40 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @connect}], 0xffffff76) 23:44:40 executing program 3: ftruncate(0xffffffffffffffff, 0xfffffffffffffffd) 23:44:40 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x70, 0x9, 0x3, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x3ff, 0x9, 0x0, 0x40, 0x400, 0x24, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x8, 0x9, 0x81, 0x0, 0x100000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000200)='vet\x00\x00\x00\x00\x00\x00\x00\x00\x02\xbdh\x00') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 23:44:40 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x0, 0x2, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) 23:44:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8010aebb, 0x0) [ 417.758003] : renamed from vet 23:44:40 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @connect}], 0xffffff76) 23:44:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 23:44:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8010aebb, 0x0) 23:44:41 executing program 4: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:44:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000008400000000000000000000"], 0x13}, 0xfec0) 23:44:41 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @connect}], 0xffffff76) 23:44:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8010aebb, 0x0) [ 418.310599] kvm [15244]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x187 data 0x4000 23:44:41 executing program 1: r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @connect}], 0xffffff76) 23:44:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f00000046c0)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ae, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x18, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) 23:44:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000005f80)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000005340)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000001040)="53b6f9b87b90456753592c0c46ba29f8b9ce336321caff0d0297b9305883e6e88f966e0134751ea51b0b04a54cfa10b859324b6c9cbd181b9517078959f1975d02984933197c6b2451a2fed8a7ecdfe0f4504641df8a1854b22c1a760f7a24e17e83a1eb6de2f3663cdc725fa4b4f89cd6bb7c8158c74862f17f3b5861bd249b9ed1f03afdce8abcd85663c1de18f0d4d8d6e510f8eb32a2e891236e79be84afd85023c64e968e026d0e8ab112a0b3547c21b21fe5fdb74e176a54e14f97e119198a6c8b8f1930eba959ff5a9bed76689d0bf9a32398dc64f4a583bda60b0adacdcfe902d19bd08af41a1997c93eca2eee7ac23fc59744b3543fb3b730227024e3a736", 0x103}], 0x1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000001c0)="03f4a2c970de1d9c3776a9481255ced5dbc57fe63cd931916a02bae17f782faea473b1c2395dcc0f572febcadeb7fa0f2ee9dc78ccc69169ccfc0bf46dbaba25f3f5a75b77654c0cb9989ea026da080991348232bc2541328a29ec7e06942980144d2ae1b8811ef7af232c4bcb7d89d1aafda6e27d68ed8047debe4f6acdb39851142538045af7a37276d45101a908acd7e6586aaa477a1ed765207d078f68d3f09646ebb175b64f48673bab39a740b280f8876953befe1c9eb8b1494786cdda1a87dbce11989c23041ee13071a5af0e17e267cc0bf8e310b695e5f3bf0f5e0a5ba3393a682e7d0cc9a93e2c8faa4f", 0xef, 0x3, 0x0, 0x0) 23:44:41 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x8, 0x0, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) 23:44:41 executing program 1: r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @connect}], 0xffffff76) 23:44:41 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0//ile0\x00') mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) 23:44:42 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(0x0) mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) 23:44:42 executing program 1: r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @connect}], 0xffffff76) 23:44:42 executing program 4: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:44:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) 23:44:42 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) 23:44:42 executing program 1: r0 = memfd_create(&(0x7f0000000600)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @connect}], 0xffffff76) 23:44:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001680)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0}, 0x28) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r2, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x6f}, 0x28) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x6, &(0x7f0000000040), 0x52d) [ 419.367345] kvm [15295]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x187 data 0x4000 23:44:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) sendto$inet(r0, 0x0, 0xffffffffffffff89, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 23:44:42 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140ce0", 0x11}], 0x1}, 0x0) 23:44:42 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x8, 0x0, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) 23:44:42 executing program 0: syz_emit_ethernet(0x75, &(0x7f0000000080)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 419.810810] ================================================================== [ 419.818281] BUG: KMSAN: uninit-value in arp_mc_map+0x6a0/0x9b0 [ 419.824274] CPU: 1 PID: 15322 Comm: syz-executor.3 Not tainted 5.0.0+ #11 [ 419.831209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 419.840576] Call Trace: [ 419.843196] dump_stack+0x173/0x1d0 [ 419.846870] kmsan_report+0x12e/0x2a0 [ 419.850701] __msan_warning+0x82/0xf0 [ 419.854543] arp_mc_map+0x6a0/0x9b0 [ 419.858212] arp_constructor+0x422/0xa50 [ 419.862312] ? arp_key_eq+0xd0/0xd0 [ 419.866029] ___neigh_create+0xe19/0x2890 [ 419.870246] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 419.875654] __neigh_create+0xbd/0xd0 [ 419.879540] ip_finish_output2+0xa0f/0x1820 [ 419.883921] ip_finish_output+0xd2b/0xfd0 [ 419.888126] ip_output+0x53f/0x610 [ 419.891710] ? ip_mc_finish_output+0x3b0/0x3b0 [ 419.896316] ? ip_finish_output+0xfd0/0xfd0 [ 419.900668] ip_local_out+0x164/0x1d0 [ 419.904552] iptunnel_xmit+0x8a7/0xde0 [ 419.908509] ip_tunnel_xmit+0x357d/0x3ca0 [ 419.912743] ipgre_xmit+0x1098/0x11c0 [ 419.916592] ? ipgre_close+0x230/0x230 [ 419.920531] dev_hard_start_xmit+0x604/0xc40 [ 419.925007] __dev_queue_xmit+0x2e48/0x3b80 [ 419.929399] dev_queue_xmit+0x4b/0x60 [ 419.933228] ? __netdev_pick_tx+0x1260/0x1260 [ 419.937812] packet_sendmsg+0x7d3a/0x8d30 [ 419.942002] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 419.947474] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 419.952682] ? aa_sk_perm+0x605/0x950 [ 419.956609] ___sys_sendmsg+0xdb9/0x11b0 [ 419.960706] ? compat_packet_setsockopt+0x360/0x360 [ 419.965756] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 419.970964] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 419.976344] ? __fget_light+0x6e1/0x750 [ 419.980365] __se_sys_sendmsg+0x305/0x460 [ 419.984556] __x64_sys_sendmsg+0x4a/0x70 [ 419.988635] do_syscall_64+0xbc/0xf0 [ 419.992373] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 419.997592] RIP: 0033:0x457f29 [ 420.000793] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 420.019703] RSP: 002b:00007fae0eec2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 420.027419] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 420.034692] RDX: 0000000000000000 RSI: 0000000020001540 RDI: 0000000000000003 [ 420.041965] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 420.049243] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fae0eec36d4 [ 420.056516] R13: 00000000004c5561 R14: 00000000004d9408 R15: 00000000ffffffff [ 420.063814] [ 420.065441] Uninit was created at: [ 420.068973] No stack [ 420.071292] ================================================================== [ 420.078650] Disabling lock debugging due to kernel taint [ 420.084115] Kernel panic - not syncing: panic_on_warn set ... [ 420.090012] CPU: 1 PID: 15322 Comm: syz-executor.3 Tainted: G B 5.0.0+ #11 [ 420.098329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.107679] Call Trace: [ 420.110291] dump_stack+0x173/0x1d0 [ 420.113941] panic+0x3d1/0xb01 [ 420.117193] kmsan_report+0x293/0x2a0 [ 420.121017] __msan_warning+0x82/0xf0 [ 420.124843] arp_mc_map+0x6a0/0x9b0 [ 420.128497] arp_constructor+0x422/0xa50 [ 420.132590] ? arp_key_eq+0xd0/0xd0 [ 420.136240] ___neigh_create+0xe19/0x2890 [ 420.140439] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 420.145830] __neigh_create+0xbd/0xd0 [ 420.149683] ip_finish_output2+0xa0f/0x1820 [ 420.154045] ip_finish_output+0xd2b/0xfd0 [ 420.158225] ip_output+0x53f/0x610 [ 420.161800] ? ip_mc_finish_output+0x3b0/0x3b0 [ 420.166396] ? ip_finish_output+0xfd0/0xfd0 [ 420.170727] ip_local_out+0x164/0x1d0 [ 420.174552] iptunnel_xmit+0x8a7/0xde0 [ 420.178494] ip_tunnel_xmit+0x357d/0x3ca0 [ 420.182713] ipgre_xmit+0x1098/0x11c0 [ 420.186546] ? ipgre_close+0x230/0x230 [ 420.190448] dev_hard_start_xmit+0x604/0xc40 [ 420.194903] __dev_queue_xmit+0x2e48/0x3b80 [ 420.199280] dev_queue_xmit+0x4b/0x60 [ 420.203093] ? __netdev_pick_tx+0x1260/0x1260 [ 420.207610] packet_sendmsg+0x7d3a/0x8d30 [ 420.211793] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 420.217262] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 420.222471] ? aa_sk_perm+0x605/0x950 [ 420.226359] ___sys_sendmsg+0xdb9/0x11b0 [ 420.230444] ? compat_packet_setsockopt+0x360/0x360 [ 420.235485] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 420.240695] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 420.246071] ? __fget_light+0x6e1/0x750 [ 420.250092] __se_sys_sendmsg+0x305/0x460 [ 420.254297] __x64_sys_sendmsg+0x4a/0x70 [ 420.258373] do_syscall_64+0xbc/0xf0 [ 420.262612] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 420.267811] RIP: 0033:0x457f29 [ 420.271010] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 420.289918] RSP: 002b:00007fae0eec2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 420.297636] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 420.304909] RDX: 0000000000000000 RSI: 0000000020001540 RDI: 0000000000000003 [ 420.312181] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 420.319456] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fae0eec36d4 [ 420.326733] R13: 00000000004c5561 R14: 00000000004d9408 R15: 00000000ffffffff [ 420.334824] Kernel Offset: disabled [ 420.338454] Rebooting in 86400 seconds..