={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xef88}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x83a}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x20040000}, 0x48051) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 13:41:14 executing program 2: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000780)={0x2c, 0x0, 0x0, 0x27}, 0x10, 0x0}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000003240)=""/223, 0xdf}, {&(0x7f0000003800)=""/4096, 0x1000}, {&(0x7f0000003340)=""/120, 0x78}, {&(0x7f0000000b40)=""/49, 0x31}], 0x4, 0x0) sysfs$3(0x3) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@hci, 0x80, 0x0}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000002140)=""/186, 0xba}, {&(0x7f0000000f00)=""/124, 0x5f}, {&(0x7f0000000bc0)=""/226, 0xe2}, {&(0x7f0000001fc0)=""/69, 0x45}], 0x4, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 13:41:14 executing program 3: socketpair$unix(0x1, 0x800000000001, 0x0, &(0x7f0000000300)) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40100, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x8, 0x2) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) ioctl$RTC_AIE_ON(r0, 0x7001) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000540)={0x1c4, r3, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff7d}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x101}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x273}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x4000010}, 0x1) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000240)={0x7, 0x8, 0x40}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@getrule={0x14, 0x22, 0x401}, 0x14}, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$CAPI_INSTALLED(r1, 0x80024322) sendmsg$nl_xfrm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@getpolicy={0x50, 0x15, 0x305, 0x0, 0x0, {{@in=@multicast1, @in6=@ipv4={[], [], @remote}}}}, 0x50}, 0x8}, 0x0) 13:41:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) r3 = dup2(r1, r0) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000180)=""/177) prctl$PR_CAP_AMBIENT(0x2f, 0x7, 0x9) [ 335.790503] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 13:41:15 executing program 2: r0 = socket$inet6(0xa, 0xa, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xacb, 0x0) write$P9_RRENAME(r2, &(0x7f00000003c0)={0x7, 0x15, 0x2}, 0x7) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000000400)={0x8, 0x2c5}) setsockopt$inet_tcp_int(r3, 0x6, 0x12, &(0x7f0000000880), 0x4) close(r3) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) readv(r5, &(0x7f0000000280)=[{&(0x7f0000000000)=""/35, 0x23}, {&(0x7f0000002040)=""/4096, 0x1000}, {&(0x7f0000000040)=""/62, 0x3e}, {&(0x7f0000000080)=""/120, 0x78}, {&(0x7f0000000140)=""/13, 0xd}, {&(0x7f0000000180)=""/186, 0xba}, {&(0x7f0000000240)=""/2, 0x2}], 0x7) write$binfmt_misc(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="73797a3172609f00c679946deb49069c361384c349b791f0dd4a00de1fcfcfd6a19a2a024074dc933833c488e7770fcc95399c36074b7696001fe9f401c9f799ce5eadc9ea9a3a994313a3b77a26a1905a331bcc4359e5a8bbe7ac2b085db2903e7bf7911bac5c07c1ac560612802f892f6f23dd2d2fbee449af4b55047d36dbc019afb10272eeceef56a5ac7d9f84a6cfd9fd6022adc6c121d000f9424604fdd497fdfb809a0a71301da869d34c8e411e86eb03e8cf60bddf29b2b9d3474d97c0b0e99b263dd9cde02a172c387b86a2f798b0731f4d"], 0x44) r6 = fcntl$getown(r5, 0x9) ptrace$getenv(0x4201, r6, 0x100000001, &(0x7f0000000340)) dup3(r0, r1, 0x0) 13:41:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xfa\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\x02\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xe7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000000), 0x80, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@remote, @multicast2, 0x0}, &(0x7f00000000c0)=0xc) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000680)) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@delqdisc={0x6c, 0x25, 0x800, 0x70bd26, 0x25dfdbfc, {0x0, r1, {0x9, 0x6}, {0xb, 0xffff}, {0x15, 0xffee}}, [@TCA_RATE={0x8, 0x5, {0x10000}}, @TCA_RATE={0x8, 0x5, {0x2, 0xfffffffffffff385}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x200}, @TCA_STAB={0x28, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x8, 0x100, 0x74, 0x10000, 0x1, 0x2, 0x2, 0x3}}, @TCA_STAB_DATA={0x8, 0x2, [0x2]}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xa, 0x5, &(0x7f0000000280)=@raw=[@exit, @map={0x18, 0xa, 0x1, 0x0, r0}, @exit, @exit], &(0x7f00000002c0)='GPL\x00', 0x7ff, 0x2d, &(0x7f0000000500)=""/45, 0x41100, 0x1, [], r1, 0x2}, 0x48) sendmsg(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001740)="95b256d5cc62e2bc8ad7801772f187fb3f310b5d52c321aa1c2896cc34dd", 0x1e}], 0x1, 0x0, 0x0, 0x10}, 0x84) acct(&(0x7f0000000600)='./file0\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x900050}, 0xc, 0x0}, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000005c0)={0x6, 0x7, 0x1000}, 0x4) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3, 0xffffffffffffffff) 13:41:15 executing program 0: lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 13:41:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e010000005d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)=""/184, 0xb8}, {&(0x7f0000000280)=""/215, 0xd7}, {&(0x7f0000000380)=""/82, 0x52}], 0x3, &(0x7f0000000400)=""/85, 0x55}, 0x2) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000004c0), &(0x7f0000000500)=0x8) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 13:41:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x800002, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e00103a645d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x20000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000280)=0x10) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000001c0)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', r3}) 13:41:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)=@deltfilter={0x11c, 0x2d, 0x100, 0x70bd29, 0x25dfdbfd, {0x0, r3, {0xb, 0xffff}, {0xa, 0xfff7}, {0x16, 0x7}}, [@TCA_CHAIN={0x8, 0xb, 0xff}, @TCA_RATE={0x8, 0x5, {0xe4f1, 0x5}}, @filter_kind_options=@f_route={{0xc, 0x1, 'route\x00'}, {0xac, 0x2, [@TCA_ROUTE4_CLASSID={0x8, 0x1, {0xf, 0x9}}, @TCA_ROUTE4_POLICE={0xc, 0x5, @TCA_POLICE_AVRATE={0x8, 0x4, 0xffffffffffffff00}}, @TCA_ROUTE4_IIF={0x14, 0x4, 'sit0\x00'}, @TCA_ROUTE4_ACT={0x80, 0x6, @m_mirred={0x7c, 0x0, {{0xc, 0x1, 'mirred\x00'}, {0x24, 0x2, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x0, 0x2, 0x4, 0x6}, 0x2, r4}}}, {0x44, 0x6, "3d484c693996e3cca56baa21a1c8f16c6932b2e30f8aeef7d638316d56a9395ea896cea8c63588e6eacac9b818712d27994ac72d21c4b7e39aee7b045f45bb68"}}}}]}}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x1c, 0x2, [@TCA_TCINDEX_SHIFT={0x8}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0xf, 0x3}}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0xfff1, 0xf}}]}}, @TCA_RATE={0x8, 0x5, {0x3ff, 0x8}}]}, 0x11c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) 13:41:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xfa\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\x02\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xe7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000000), 0x80, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@remote, @multicast2, 0x0}, &(0x7f00000000c0)=0xc) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000680)) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@delqdisc={0x6c, 0x25, 0x800, 0x70bd26, 0x25dfdbfc, {0x0, r1, {0x9, 0x6}, {0xb, 0xffff}, {0x15, 0xffee}}, [@TCA_RATE={0x8, 0x5, {0x10000}}, @TCA_RATE={0x8, 0x5, {0x2, 0xfffffffffffff385}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x200}, @TCA_STAB={0x28, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x8, 0x100, 0x74, 0x10000, 0x1, 0x2, 0x2, 0x3}}, @TCA_STAB_DATA={0x8, 0x2, [0x2]}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xa, 0x5, &(0x7f0000000280)=@raw=[@exit, @map={0x18, 0xa, 0x1, 0x0, r0}, @exit, @exit], &(0x7f00000002c0)='GPL\x00', 0x7ff, 0x2d, &(0x7f0000000500)=""/45, 0x41100, 0x1, [], r1, 0x2}, 0x48) sendmsg(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001740)="95b256d5cc62e2bc8ad7801772f187fb3f310b5d52c321aa1c2896cc34dd", 0x1e}], 0x1, 0x0, 0x0, 0x10}, 0x84) acct(&(0x7f0000000600)='./file0\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x900050}, 0xc, 0x0}, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000005c0)={0x6, 0x7, 0x1000}, 0x4) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3, 0xffffffffffffffff) [ 336.666166] cgroup: fork rejected by pids controller in /syz1 13:41:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="3c36ac38645d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xfa\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\x02\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xe7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000000), 0x80, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@remote, @multicast2, 0x0}, &(0x7f00000000c0)=0xc) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000680)) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@delqdisc={0x6c, 0x25, 0x800, 0x70bd26, 0x25dfdbfc, {0x0, r1, {0x9, 0x6}, {0xb, 0xffff}, {0x15, 0xffee}}, [@TCA_RATE={0x8, 0x5, {0x10000}}, @TCA_RATE={0x8, 0x5, {0x2, 0xfffffffffffff385}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x200}, @TCA_STAB={0x28, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x8, 0x100, 0x74, 0x10000, 0x1, 0x2, 0x2, 0x3}}, @TCA_STAB_DATA={0x8, 0x2, [0x2]}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xa, 0x5, &(0x7f0000000280)=@raw=[@exit, @map={0x18, 0xa, 0x1, 0x0, r0}, @exit, @exit], &(0x7f00000002c0)='GPL\x00', 0x7ff, 0x2d, &(0x7f0000000500)=""/45, 0x41100, 0x1, [], r1, 0x2}, 0x48) sendmsg(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001740)="95b256d5cc62e2bc8ad7801772f187fb3f310b5d52c321aa1c2896cc34dd", 0x1e}], 0x1, 0x0, 0x0, 0x10}, 0x84) acct(&(0x7f0000000600)='./file0\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x900050}, 0xc, 0x0}, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000005c0)={0x6, 0x7, 0x1000}, 0x4) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3, 0xffffffffffffffff) 13:41:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x200) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000080)) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e00103a645d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x10, 0x802, 0x0) setsockopt$sock_int(r1, 0x1, 0x400000015, &(0x7f0000000000)=0x76, 0x9e) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000200), &(0x7f00000000c0)=0x10) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1c00486}, 0xc, 0x0}, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000003c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:41:16 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000040)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000080)=r1) r2 = mq_open(&(0x7f00000000c0)='/dev/dlm-control\x00', 0x40, 0x34, &(0x7f0000000100)={0x8, 0x40, 0x8000, 0x4, 0x8, 0x7fff, 0x0, 0x5ea}) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000140)) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000180)={0x8001, "6e56912871e0bf687c3153deabf702d6d41fea7130c5c4417d42617b61768334", 0x2, 0x1}) r3 = add_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="78923dd25fb70402d903b2abd0b061378b05324a8e6a5610859a513c00dcef464c6c92069c70c307d41767dd6a82c2297ebe425055956666657acad077acd049dfce685e5e8fb312076b78590a6afe3da577387b2111d90581d5d98732899290ed390a674dfea4f5c0347614f4079d5c6e71eb1be21f5c14608c2145c966e078da9c9ca874a41b31b632403c0fd181f013d771639aa6", 0x96, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r3, 0x6) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000300)=0x8, 0x4) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000340)={0x2, 0x8001}, 0x2) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000380), &(0x7f00000003c0)=0x4) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xe) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x80, 0x0) keyctl$set_timeout(0xf, r3, 0x4) r5 = syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x482800) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000500)=0x1, 0x4) ioctl$VIDIOC_G_JPEGCOMP(r4, 0x808c563d, &(0x7f0000000540)) keyctl$set_timeout(0xf, r3, 0x6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000600)={0x1, 0x2, 0x1, 0x44, 0x8, 0x3f, 0x1000, 0x1, 0x0}, &(0x7f0000000640)=0x20) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000680)={r6, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}}, 0x5431eee9, 0x7, 0x9, 0x7ff, 0x2}, 0x98) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000740)={'broute\x00'}, &(0x7f00000007c0)=0x78) ioctl$EVIOCGBITSND(r5, 0x80404532, &(0x7f0000000800)=""/125) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000880)) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) execveat(r4, &(0x7f00000008c0)='./file0\x00', &(0x7f0000000ac0)=[&(0x7f0000000900)='/dev/vsock\x00', &(0x7f0000000940)='broute\x00', &(0x7f0000000980)='syz', &(0x7f00000009c0)='/dev/vsock\x00', &(0x7f0000000a00)='/dev/input/mice\x00', &(0x7f0000000a40)='eth1\x00', &(0x7f0000000a80)='posix_acl_accessvboxnet0\x00'], &(0x7f0000000b80)=[&(0x7f0000000b00)='keyring\x00', &(0x7f0000000b40)='ppp1\x00'], 0x1000) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c40)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000c00)={0xffffffffffffffff}, 0x117, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000c80)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000bc0)=0xff, r7, 0x0, 0x0, 0x1}}, 0x20) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000cc0)) 13:41:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x125001, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r1, 0x1, 0x1, 0x100000000000, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e00103a645d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vfio/vfio\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000440)={0xffffffffffffffff}, 0x106, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000004c0)={0x4, 0x8, 0xfa00, {r2, 0x10001}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xe8) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r3, r4) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:16 executing program 3: r0 = socket(0x1e, 0x805, 0x0) rt_sigreturn() setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x2c6f5685496be6a) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)='3', 0x1}], 0x1, &(0x7f00006e9c68)}, 0x0) 13:41:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x20400) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4802, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="c50000002902007000000010030000000400000000000000ff030000000000000507002e2f66696c653001040000000500000000000000ffffffff000000000507002e2f66696c65302c64000000060000000000000000000000000000000107002e2f66696c653010010000000800000000000000b10d0000000000000507002e2f66696c6530400000000001000000000000006c000000000000000007002e2f66696c6530db0100000007000000000000000e0c0000000000000207002e2f66696c6530"], 0xc5) 13:41:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0xa}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000001c0)={r2, 0x5}, &(0x7f0000000180)=0x8) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000100)="ad", 0x1}], 0x1) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_SELECTION(r3, 0xc040565e, &(0x7f0000000000)={0x0, 0x100, 0x5, {0x9, 0x1, 0x8a77, 0xb89}}) 13:41:16 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$int_out(r0, 0x5462, &(0x7f0000000040)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)}, 0x0) 13:41:16 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 13:41:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e00103a645d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x10000, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) write$P9_RCREATE(r1, &(0x7f00000000c0)={0x18, 0x73, 0x1, {{0x2, 0x3, 0x3}, 0x93}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="db4cb92e024824f6cf181f000000e8bd6efb120009000e0014001300000002002700d8c944de47f7175d48cfedd5", 0x2e}], 0x1}, 0x0) 13:41:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x100000) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="31000000130009006900000000000010ab008048130000004600010700000014080003c03a3a0000000003f50000000000", 0x31}], 0x1) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) msync(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x6) r1 = dup(r0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000040)={{0x2, 0x4e24, @loopback}, {0x307, @link_local}, 0x60, {0x2, 0x4e23, @empty}, 'bridge0\x00'}) 13:41:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0xffffffffffffffff) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x40, &(0x7f0000000080)={0xb, 0x81, 0x1000}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f00000001c0)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e00103a645d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 338.317237] IPVS: ftp: loaded support on port[0] = 21 [ 338.489549] chnl_net:caif_netlink_parms(): no params data found [ 338.560394] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.568058] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.576439] device bridge_slave_0 entered promiscuous mode [ 338.586113] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.592617] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.601094] device bridge_slave_1 entered promiscuous mode [ 338.634793] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 338.646184] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 338.676180] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 338.684875] team0: Port device team_slave_0 added [ 338.691220] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 338.699967] team0: Port device team_slave_1 added [ 338.706885] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 338.715361] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 338.852046] device hsr_slave_0 entered promiscuous mode [ 338.915479] device hsr_slave_1 entered promiscuous mode [ 339.044483] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 339.051931] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 339.086364] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.093076] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.100649] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.107289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.207500] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 339.213645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.233784] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 339.247907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.260115] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.268445] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.281935] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 339.303932] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 339.310065] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.326960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.335276] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.341793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.387929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.396377] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.402957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.412638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.448844] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 339.458579] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.471240] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 339.484951] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.493747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.502566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.512624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.527595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.550143] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 339.569835] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.799733] Unknown ioctl -2138286531 [ 339.805106] Unknown ioctl 44640 [ 339.819759] Unknown ioctl -2138286531 [ 339.825133] Unknown ioctl 44640 13:41:18 executing program 4: mkdir(&(0x7f0000001300)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000240)) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) unshare(0x40600) fstat(r0, &(0x7f0000000040)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 13:41:18 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2000, 0x0) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000080)={0x3, 0x2}) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x10) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 13:41:18 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000040)='h', 0x1) r2 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000480)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)=0x800) 13:41:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x10000, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x428, 0x148, 0x268, 0x268, 0x0, 0x268, 0x358, 0x358, 0x358, 0x358, 0x358, 0x4, &(0x7f0000000100), {[{{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x12, 0x81, 0x3e}}, @common=@frag={0x30, 'frag\x00', 0x0, {0x866, 0x1, 0x9, 0x1}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x1}}}, {{@ipv6={@mcast2, @mcast2, [0xffffff00, 0x0, 0xffffffff, 0xff000000], [0xffffff00, 0xff, 0xff000000, 0xff0000ff], 'vxcan1\x00', 'sit0\x00', {0xff}, {0xff}, 0x91ad58acbcef09c0, 0x8, 0x4, 0x3}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@inet=@l2tp={0x30, 'l2tp\x00', 0x0, {0x0, 0x1, 0x3, 0x1, 0x8}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [0x0, 0xff000000, 0xff, 0xff000000], [0xff000000, 0xff000000, 0x0, 0xffffffff], 'eql\x00', 'ip6gre0\x00', {}, {}, 0x87, 0x2, 0x0, 0x2}, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x488) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 13:41:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="48362e00103a"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="6e9c10b33f5d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:19 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x100, 0x480) r0 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x9, 0x10800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400203) r1 = socket$kcm(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000003280)=[{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000000280)="c1622517b339370c198ea895d44c19a2dcb71cba3d9296923b94424443575ad9b19e594a46be75831013cc0286255b68d3b37fa37cf828990dcadd9572d630149307", 0x42}, {&(0x7f00000000c0)="1efb7fae45464f80e08490d4415e80937ab6e3bfb1c08dfec89d7949ce3572164ff97aab585f46359b53847d1e774e9bbf344a1c", 0x34}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="632194a719686a0755bec2b951404c476e39bc9b7464fd4e35a787046f4b825b406d478aa87f337477d0ee914e1e2ca22ca821b5ce548504842d728d70cf27ec1931254cd2f05b414cfcb3cb556c4e20d203d2483d53d5fc5461cb1b38c5c96f599f2b3d67fe8cc5edaf4cbe3ba28a00560fec498152492e77ebd2593e8212919a4cdb792f3c0ff828038b6c359d209d5763bbb676a273d40a42b47d5cfc63a4ca04ebe81f65c12203bd2f00de208487df217ac37d2889738ef215d4ca", 0xbd}, {&(0x7f00000013c0)="31b3434ac71602854736870beff24a78f8eaad0e92913af403a9dff40b7cacd1d955a91ab8d1e15990d08eb698ce1c8a5590fc7b4835dcffe2a895695c6e53bc4e92978276dcaa10db4c6e7461a5dcb9fb33fccfb6b9eaa8d37a470e51c2d6eb8a7168db7319250432aac9d4d547ef39ac724fb62522e1bb1bc1a74def14208ea78e9bf629f90266854ab04d7d973083993f04a1dd8fef0d4b4484576ab83299f110050adbcef20309b7986143275fd90df702d3f62a753c08b9c8f273e0a42cccb56b6cc8e025da0674a2", 0xcb}, {&(0x7f00000014c0)="9a205ac4db0bb9538ee4ec9c7a368aa858c683bc593d2b37870142bf019cb45d3948dcf1804000596c66a301c6fa5e3ebbbb1fc5eb149cad9cb66ab4ea5e0e4d05fbb8a8e66b57d5a3bdd24de8e9abc96013a10cdb880a60b2da2154bfd060d15c78500827de2d859060789d7ec86c972384df7b778449e75d8aaadd5251574ab81fe55fdd174d83ca9c3bc9517bb609c877bc9e2ecd83e0ab2f665c66809c7f7ed07485e959c2b28bee2a4bf6e2ff262da68e27a8b735a5d0934751ba231819537a44c5716e6310ac1423168482a3d15593a42ee61d09489744cc0dfdd698b600a0d3adac796fd91c27ab90bc07adc6829f475482", 0xf5}, {&(0x7f00000015c0)="9eed0df74a1610a082d1d5ee6a3ac14ee4aa087802122be5e1b4517f11adfb1595dbe09f67d0a3d9c92a", 0x2a}, {&(0x7f0000001600)="97910033dc", 0x5}, {&(0x7f0000001640)="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", 0x1000}], 0x9, 0x0, 0x0, 0x40000}, {0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000002700)="e7ff9449ce8a9bc00f6cbcbb5ff35c11eee31bf9014d16207d79aa814b7b46be86f564f3a946ae0b2b7f406c022aefb052714c1132768ab559a13436f1c6280b0b22e7f8d64b4ed5edfef1303ce2ac2e23a10ca979ce4d916d705616d55b41e97ba7b664c375", 0x66}, {&(0x7f0000002780)="015eede3c06ec11ff9b5a4aab3c6b36441b63140cb5c1f31d5c1fd6fe3a6883c7deb86e163444961cf41f02ab033d9a844b61862aeb775dfb61ba99c1a9fc52935dd13351fb619ca05ffb63f385a72f537ef230d49786a9aeef7fe35e19f8d710501355261cac19f9bc94116e54745ac93f2fd6ad8b8252e7172cd40b251a324262f644b476c9f48ca634ddde4d5f07a6a5f5f5d012fe7f14db3eb2fff2b290155066655cb2476d959c461d62a90f3ad48c8883e7f03bd5ef9be345d114356e18f91ffe29fc3467b85f5e92349d83174890752461119304cf728e1c192895fefa571a8eb79f0", 0xe6}, {&(0x7f0000002880)="c8417b6c6e1c1d06b6cc2824c2ba3caee24ad2512a4d93002e33fea69e75dc8883f5a9007a75f20c219b8c4c08142e9ac4739e248e8fa7bc8d6be769df19af05618114b96a5d4eecd7d0c92bc545e84b5a046852d06765c2e51ad971c3d15b2b3944bf08235e54357788c9d3a69d71c5aea52eb4eadfd1f7820f4386c96b0479be85acfbe182cb85011aa77965d4289acb80615791ae575d603592a4ab8737cd51b2ca57903b80f91ff13e99c61f7f6170dd19e317be302e965aba45980854a6aefbef621fd552d9f16ba18fd6081b67717ea1", 0xd3}], 0x3, &(0x7f00000029c0)=[@iv={0x80, 0x117, 0x2, 0x6a, "c23837faf5c4a4025d749e80ba73067127b4e64236fb066cf7493dc98620aa7284ac31429f9ad71d09b49af6258b16027ab592dfd8a4631d96cc162d7d89d9c216c08535b19e58a7e497e972a8c73d817aaf4564246b407c2d3b580ca5f4337823c67cfc5b867aabf6e9"}, @assoc={0x18, 0x117, 0x4, 0x2}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0xc8, 0x4}, {0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f0000002ac0)="e43ed7bcd9ba751a5a3f79118ffdba072a095fb2235a493895c597266a5859f4674e208829c2daa0a5fa40c6772d6952831dffb60be27eecc3c7a46a8bf630953139f30d75c2e34a1a8a3e5276eecc691dba705e0d5410f5b290247f18b01673560cf52052a3a333b032f74ba4e4dc8ff091db530f44cd6c5175a4e5a98864e820ca5b84d8d59af15d29663772420fc542a5e1a36abc6e20868b005f534adc1e2e44f0800acf85dc1933ed4dc34d09dfc3f77a927c", 0xb5}, {&(0x7f0000002b80)="09b83168c5f3c05d0adbc652610095c34294ab5c8c04f5da3f5437583c6419728ce0aa6129a0771389812efc85bf34e0ad4852ae5c6d897388c98ea284dff922b443be03d978a53b7fac5e120c453875309697c93fc825fd03773e05efd861139037c8fd0738fe347c1d16814eb0a7514dc3605b9a087ce7840f0baef3102bb9b95500a2478be7d4b0d10ad686d40e4331ab13fe6ef34800fc96fcd8284f34a71b76b5789736f6efc871f0e8e7d728b6932356d225466400522704782f962a6c9eb5acb6d150dfbe11bb16dc6eb6bd3240790f6f650be0f597", 0xd9}], 0x2, &(0x7f0000002cc0)=[@iv={0x18}, @assoc={0x18, 0x117, 0x4, 0x200}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xfffffffffffffff8}, @assoc={0x18, 0x117, 0x4, 0x8}, @iv={0x78, 0x117, 0x2, 0x5f, "7386dac4151ee56dda9b49b2b029b516d16cfe1de71ce12420a3e766cfde269cb630149a3790b90638adba00a37695b35aa87ff04a5ca888e6175972dd409aaa2ba18032f0777f47206fb81008809814df901d3972d8fa59a6db9aa58fd2b9"}, @assoc={0x18, 0x117, 0x4, 0xfffffffffffffffc}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x120, 0x4000810}, {0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000002e00)="38fb77442a43900ada70508ea4142da3acd33e0b51843256cfb4ebfe2d2420a0a4f5ecfeda14ee762c0c1128ea384a682c18a009d241a82d3fd353d5939d6a8fe694884576523d21f927231443310fbe7c2a4ac02b7e3bcb4f73af2d3a0936d067de7b23e33aa362dc117221bfeca381f9e4e49b6596a0112f8a859d7f9db594cfb7e76da6b5a7b75b7122ac55a49f07c56485042154e183ffd27fc52a7ef7c650dcb97f802642a0ba9069e0b0cb8939918509ca2c4b4fefa982208f05af8c95b91f3eabef", 0xc5}, {&(0x7f0000002f00)="1b7756c565ed11d0e7a9e83a6135900c858a2a3571060e0aab6c95e3bcc1f0cc7713a65be863127b912cc16ccf5a0399ad7f5be720bf900d02d12b7c43a3b1f1ebdd23f1239a11aaa6e25da1e5a1571a8b086dd64dd9f4daecff829a79daf8ba1f5d576fde2646d4e363f9c6777f506d228a1f1d6d23ad7bffc3e2dfd1f73eaca47dd943adf4b1fbc6af918f7e7487ba3f0fa972c4ea825c81dc86e4c9a765bfdb5a22a23d66c3f0256781c3aecb0e5434e6e8f8f6ce30d52d0ce2528eae979da82b63adedb345d10a85307fa49da56f284b5a0a837d5b332b1c37aa4b855533ab044aaf5c55", 0xe6}, {&(0x7f0000003000)="fc938ad05fe4535bd16dd8976efdcab3a1f56fd50c41e667d13edbfa7ff40529b0d827e8896ac7a9ba78ea6fba2251d6d41a25a88e286d6bf81105fa8624f3778508de966deba5e24980a479cf7ff49fb2d0a9d39e39293564b06f82584f49143a7ee57ce61947a44686a3e26ef6ba328cf9b613c3e2f1c4b7aaed", 0x7b}, {&(0x7f0000003080)="73210d6e3aab815a90cefeed74a950ff412d8a3e936b06520976a8ab48ea3891d44aee0290b6838ee476593c59e1cbbaeaf73df4bcd20f7e612b909e4e86f18e2f30bfe8d769fbfd3574c6594fc75d0768", 0x51}], 0x4, &(0x7f0000003140)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x8}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x60}, @assoc={0x18, 0x117, 0x4, 0xfffffffffffffff9}, @assoc={0x18, 0x117, 0x4, 0x81}, @iv={0x90, 0x117, 0x2, 0x75, "dd62288651a4a75b3185b892255274f72076c473c2c064cef32dc43af0f7ae973c5a05761e7071ed6fbd78b013c4bc111d7edd8f40c538cc66cd8f0fc2e8b65cd83c7a89122840eabe3c83f14c75d030048804d80da5364c2a316f03091179a97cfcf5228ee3ab56f3b51e0eed096952e66eaf43cc"}], 0x138, 0x4000044}], 0x4, 0x24040040) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x20, &(0x7f0000ffe000/0x1000)=nil, 0x3}) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000200)='/dev/vbi#\x00', 0xa) 13:41:19 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000300)={0x5, 0xf000}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x4, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f0000000340)={0x0, {0x2, 0xfffffffffffffffc}}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x1, @sliced={0x1, [0x7f, 0x3, 0xe67, 0x3, 0xfffffffffffffffd, 0x7ff, 0x9, 0x40, 0x81, 0x5, 0x15b2, 0x492e, 0x7f, 0x3df9, 0x0, 0x4, 0x5b1c, 0x6, 0x4, 0x0, 0x4, 0x7, 0x9bd, 0x1ae, 0x2, 0x8000, 0x42, 0x101, 0x8, 0x0, 0x7fffffff, 0xfff, 0x40, 0x3, 0xfffffffffffffff7, 0x7, 0x3, 0x2, 0xeea, 0x9, 0x3, 0x8, 0x40, 0x400, 0xb0, 0x3ff, 0x80000000], 0x4}}) 13:41:19 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14}, 0x14) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TCFLSH(r1, 0x540b, 0x401) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_settings={0xa05000, 0x0, @cisco=0x0}}) close(r2) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 13:41:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getrusage(0xffffffffffffffff, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e00103a645d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:19 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x1, 0x1) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000000c0), 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 13:41:19 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000500)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite6\x00') r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x0, 0x70bd26, 0x25dfdbfc, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2b}, @FOU_ATTR_IPPROTO={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000200), 0xfffffffffffffe5b) 13:41:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x800) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000080)=0x2) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="2e00103a645dd1bc56755c38cc12e5d229f50c7f894d388c1f399f3097fcd7aa8ea66a9ce930c6accb72f36a951ff5452e2602b3320a23adb75a5ec90e0078c956c81bd243e9c18a9c141e39dddd81389ba9955fe32144c565c43b7bfd2dce02bea696d67ceb3165e338160a9d14d026eb000000000000000000000000000000"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x42400, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 13:41:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000080)=0x10000) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="0979214bdede"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="010000005e3cef48c186f2a5b7651f818f434b1d7380a567a6737f41d43f230399ce88f529c3fcef6b9c927e5339070fdd8ca8f10b1c5a96f7958b99fef48519b668fafd68575ed38da4f3092f8c3e985945282623d362715bf6030907c18566e36bafc53feeaab3e3d487d93da85583300ce1358ec8a8609a5f4bd5591a5d99e3aac7d459699f32d5039780f83050b3e2b9493464f71f672fa3b368", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)={r1}, &(0x7f00000000c0)=0x8) 13:41:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e24}, 0x6e) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e00103a645d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 13:41:20 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x1c9142, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000440)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x4, {0x43, 0xf789, "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", 0x83, 0x8, 0x1000, 0x1, 0x9, 0x1, 0x3, 0x1}, r1}}, 0x128) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) modify_ldt$write2(0x11, &(0x7f0000000200)={0x9, 0xffffffffffffffff, 0x4000, 0x9, 0xfffffffffffffffc, 0x10000, 0x0, 0x7, 0xdc, 0x4}, 0x10) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000100)=r3) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000040)={{0x6, 0x69, 0x6, 0xe6}, 'syz1\x00', 0x17}) 13:41:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x8, 0x9, 0x2, 0x400}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0xfffffe6c) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) socket$nl_generic(0x10, 0x3, 0x10) 13:41:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400000, 0x0) select(0x40, &(0x7f0000000200)={0xfbbc, 0x2, 0x6, 0xe0, 0x6, 0x1ff, 0x8000, 0x7}, &(0x7f0000000280)={0x100000000, 0x0, 0x800, 0x6, 0x8, 0xfffffffffffffffd, 0x6, 0xff}, &(0x7f00000002c0)={0x5, 0x611, 0x8, 0x2, 0x80, 0x5, 0x0, 0x80000001}, &(0x7f0000000300)={0x0, 0x7530}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x8000, 0x8, 0x1f, 0x4, 0x0, 0x1, 0x20000, 0x1, 0xfffffffffffffffd, 0x8, 0x9, 0x800, 0x0, 0x3, 0x3f, 0xfffffffffffffffc, 0x75b, 0x313a, 0xffffffff, 0x79, 0x6, 0x8, 0x3a60882e, 0x7fffffff, 0x0, 0x2, 0xffff, 0xab56, 0x1, 0x93ab, 0x7, 0x4, 0x80, 0x2, 0x1be8, 0x55, 0x0, 0x9, 0x0, @perf_config_ext={0x4, 0x1}, 0x2a0, 0x81, 0x1, 0x4, 0x8, 0x8000, 0x9}, 0xffffffffffffffff, 0x3, 0xffffffffffffff9c, 0x3) r0 = open(&(0x7f0000000100)='./file0\x00', 0x82000, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x84001ff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 13:41:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e00103a645d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x75, 0x224201) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000380)={0x4800000000000000, "7d4cb40263660f8784e75ee756cb2186055d6bcf0e4b9cc6cbcc611736960fc6", 0x2, 0x64bf, 0x0, 0xffffff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @local}}, 0x2, 0x8, 0x7f, 0x3, 0xe4}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={r3, 0x58, &(0x7f0000000280)=[@in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e21, 0x9, @loopback}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e20, 0x40, @mcast1, 0x5}]}, &(0x7f0000000300)=0x10) 13:41:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e00103a645d"], 0x0, &(0x7f0000000000)='fuseblk\x00', 0x0, 0x0) 13:41:20 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="14200000250009b3bf4e9cdcb78895c0f614000000000000000c000000000000"], 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:41:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:20 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x2, 0x3, 0x2, 'syz0\x00'}, 0x4, 0x0, 0x2000000000200, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x85}) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x1) 13:41:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f00000000c0)={0x0, 0x8, 0x3, "0c2af8836d14ce33cf210dc712c1b521f5966ba796dcad2f79857375cfa479c9", 0x765b5d5b}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) [ 341.829564] snd_dummy snd_dummy.0: control 2:3:2:syz0:0 is already present 13:41:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10028100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e00103a645d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="2fb065762f6d640600"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='exofs\x00', 0x180000, &(0x7f00000001c0)=']\x00') io_setup(0xffffffff00000001, &(0x7f0000000200)=0x0) r3 = dup2(r1, r0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f00000003c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x2000, 0x0) io_pgetevents(r2, 0x7, 0x3, &(0x7f0000000240)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x1c9c380}, &(0x7f0000000340)={&(0x7f0000000300)={0x8}, 0x8}) 13:41:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='/exe\x00\x00\x00\x00\x00\xe8\b\x00K\xdd\xd9\xde\x91f\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xc1\xe9\x01\xd2\xdau\xaf0\x02\x00\xf5\xab\xfb\x98E\xf9\xe1\x98Y\xc9i2\x06\xf2\xc6\v\x00\x00\x00\a\x19\xe1\xd6n\x97\x01#\xd8\x93\xd9t\xe5\xb9\xc3(Vw\xb2\x13\x98#\xd3\x93\xa8\xb8\xe5P\f\x92\xab[\x94\xda:}\xe1\x9f\x06;\xb7e\xb0+\xd5\xb6`\xfb\x7f\xa8\x98\xc6\xf5\xc66\x9c?60h\xd1\n\xf83\xf6G[\xbe\x8byg%[\x17v\a\x84\xed\xb0\xb4FTq\x822\xdb\xdad\xaa\x1fi\xcf\x9a\xb5\xb3\xea>\xd64R\xb7\xeb\xd3|\x9d\xaefN2\x02\x00\xad\xa8>O\x8b\x85\x13\x18\b\xbc\\\xfbL\xc2N\x19\x01v\x9c\bL\b\'\x12\xb4pfkm\xdd\xf7L\xedi9sH\x92\x19\xa9$\xe2\xd67\xe0\xae\xb6\xec\x0e\x17\xcc\xba\x1d\xed\xbc\xc4\xa2\x8b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\xba+\xbc\xf5\x1a\x04*\xd9\xfd\x92=V\x87\x97') fchown(r0, 0x0, 0x0) fdatasync(r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000000)={{0x4, 0x80}, 'port1\x00', 0xd, 0x400, 0x1ff, 0x0, 0x8, 0xd2a1, 0x8000, 0x0, 0x4, 0x2f7b}) syncfs(r0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x0, 0x2, 0x80000000}, 0x18) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000100)) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x3) 13:41:21 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000500)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x23c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000240)={0x0, 0x0, 0x200, {0x77359400}, 0x6, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000001c0)) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x92) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000100)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1080000000013) 13:41:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:21 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x9, 0x42000) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f00000000c0)={0x2, 0xffffffffffffff81, 0x10000, @remote, 'bcsh0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fgetxattr(r1, &(0x7f0000000100)=@random={'system.', '\x00'}, &(0x7f0000000180)=""/36, 0x24) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 13:41:21 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:21 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xff, 0x400) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0xffffffffffffff82, &(0x7f0000000200)}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000300)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) open$dir(&(0x7f0000000140)='./file0\x00', 0x400, 0xc) connect$rds(r1, &(0x7f00000001c0)={0x2, 0x4e21, @remote}, 0x10) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r1) mount(&(0x7f0000000040)=ANY=[], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='/exe\x00\x00\x00\x00\x00\xe8\b\x00K\xdd\xd9\xde\x91f\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xc1\xe9\x01\xd2\xdau\xaf0\x02\x00\xf5\xab\xfb\x98E\xf9\xe1\x98Y\xc9i2\x06\xf2\xc6\v\x00\x00\x00\a\x19\xe1\xd6n\x97\x01#\xd8\x93\xd9t\xe5\xb9\xc3(Vw\xb2\x13\x98#\xd3\x93\xa8\xb8\xe5P\f\x92\xab[\x94\xda:}\xe1\x9f\x06;\xb7e\xb0+\xd5\xb6`\xfb\x7f\xa8\x98\xc6\xf5\xc66\x9c?60h\xd1\n\xf83\xf6G[\xbe\x8byg%[\x17v\a\x84\xed\xb0\xb4FTq\x822\xdb\xdad\xaa\x1fi\xcf\x9a\xb5\xb3\xea>\xd64R\xb7\xeb\xd3|\x9d\xaefN2\x02\x00\xad\xa8>O\x8b\x85\x13\x18\b\xbc\\\xfbL\xc2N\x19\x01v\x9c\bL\b\'\x12\xb4pfkm\xdd\xf7L\xedi9sH\x92\x19\xa9$\xe2\xd67\xe0\xae\xb6\xec\x0e\x17\xcc\xba\x1d\xed\xbc\xc4\xa2\x8b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\xba+\xbc\xf5\x1a\x04*\xd9\xfd\x92=V\x87\x97') fchown(r0, 0x0, 0x0) fdatasync(r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000000)={{0x4, 0x80}, 'port1\x00', 0xd, 0x400, 0x1ff, 0x0, 0x8, 0xd2a1, 0x8000, 0x0, 0x4, 0x2f7b}) syncfs(r0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x0, 0x2, 0x80000000}, 0x18) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000100)) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x3) 13:41:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x80000001, 0x880) getpeername$tipc(r1, &(0x7f00000003c0)=@name, &(0x7f0000000400)=0x10) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 13:41:21 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:21 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) clock_getres(0x7, &(0x7f00000000c0)) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffff9c, 0x4008642b, &(0x7f0000000180)={r2, 0x400000000000002}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r0, 0xea7a, 0x5, 0x3, 0x7}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x1f}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000002c0)={r4, 0x6, 0x2, 0xb8, 0x20, 0xfc}, &(0x7f0000000300)=0x14) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 13:41:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_robust_list(&(0x7f0000000240)={&(0x7f00000000c0)={&(0x7f0000000080)}, 0x1, &(0x7f0000000200)={&(0x7f00000001c0)}}, 0x18) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x64) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x7, 0x1ff}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000300)={r3}, 0x8) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="2e00103a645da3d61b9bb4ff860a4f2817982096aa6671a3b991e97c76c0f06504ca83c7aa8cddf6d8c8971621801e2ae9fe74f62059bdcdce84693c7b25fe18c2101765719b5966165b6d878e6f9789e613ef02111d91fb17513108359508829da116ccd5077103089eeed7abb6c75e67a9224c444e6c86bf45cd2cb6f410092233f64d96c42c9ffc2f296552728eea355a9568be39b74e62296dc92d068c361b8d79fbe04d2c581411"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:21 executing program 3: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x54, 0x0, 0x7fffffff, 0x9}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r2, &(0x7f0000000200)=0x4) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x29, 0x26, 0xd, 0x11, 0xa, 0x8, 0x6, 0x143, 0xffffffffffffffff}) 13:41:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 342.905945] kauditd_printk_skb: 3 callbacks suppressed [ 342.905974] audit: type=1804 audit(1546263681.968:31): pid=12619 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/newroot/24/file0/file0" dev="ramfs" ino=30696 res=1 [ 343.005392] audit: type=1804 audit(1546263682.008:32): pid=12619 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/newroot/24/file0/file0" dev="ramfs" ino=30696 res=1 [ 343.026378] audit: type=1804 audit(1546263682.008:33): pid=12621 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/newroot/24/file0/file0" dev="ramfs" ino=30696 res=1 13:41:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x6, 0x10031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e21, 0x260c, @mcast1, 0x6}}, 0x7, 0x3e8, 0x9be, 0xfff, 0x6e}, 0x98) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000040)="071f080000000000970600c6fe76cff3e26def23000200000811000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 13:41:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/4\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x20) 13:41:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e00103a645d"], 0x0, &(0x7f0000000100)='kep\xb6\x8d', 0x1, 0x0) 13:41:22 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:22 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x7) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x18000, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x7f) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) 13:41:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x73) close(r1) r2 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) fallocate(r2, 0x20, 0x5, 0x20) 13:41:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:22 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 13:41:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0x0, 0x4}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x2, 0x800b, 0x0, 0x1000, r2}, &(0x7f0000000280)=0x10) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e00103a645d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:22 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x80, 0x0}}], 0x1, 0x0) 13:41:22 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x21, 0x40000) r2 = getuid() ioctl$TUNSETOWNER(r1, 0x400454cc, r2) bind$unix(r0, &(0x7f0000c45ff6)=@abs={0x1}, 0x3) getsockname(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) r4 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r3, r4, 0x0, 0x100) 13:41:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e00103a645d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x10000) 13:41:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1, 0x0, 0xfe74}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xfffffffffffff7fe, 0x2000000000000000) msgget(0x0, 0x208) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000000c0)={0x0, 0x1a85}) prctl$PR_CAPBSET_DROP(0x18, 0x6) 13:41:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4801, 0x0) 13:41:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:23 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x7, 0x2, 0x6, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x200, 0x0, 0xddf9f09]}, &(0x7f0000000100)=0xa) sendfile(r1, r0, 0x0, 0x800000bf) 13:41:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6, 0x8000031, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x87) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10080}, 0xc, &(0x7f00000000c0)={&(0x7f0000000580)={0x258, r3, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xde}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9aa3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xc834}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER={0xd8, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x0, @mcast1, 0x3}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'netdevsim0\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x185}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2cfab331}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5a17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_LINK={0xd0, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf912}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffc1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb3}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2b2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd115}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000180)={0x10000, 0x9, 0xc039, 0x0, 0x18, 0x1ff, 0x40, 0xb3, 0x429c6a69, 0x400}) 13:41:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e00103a645d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 13:41:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x9, 0x880) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000380)={0x0, 0x6914}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000280)={r3, 0x6, 0x9, 0x8, 0x9, 0x100, 0xb5, 0x800, {r3, @in6={{0xa, 0x4e20, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}, 0x4}}, 0x77, 0x96, 0x669b, 0x1, 0xa0000}}, &(0x7f00000001c0)=0xb0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000180)={r3, 0xff}, 0x8) 13:41:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0xfffffffffffffffe, 0xff95) 13:41:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001080)='/dev/qat_adf_ctl\x00', 0x123841, 0x0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000010c0)=0x7, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000280)={{0x0, @addr=0x7}, "a84dd14bc4b649285c7b922075f82cbe64c6b0f86776e0d1f8211e9d0f79cbb8", 0x3}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) getsockname$tipc(r1, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 13:41:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x84000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8000000400201) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e00103a645d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000080)) [ 344.686982] QAT: Invalid ioctl 13:41:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6(0xa, 0x0, 0x2000000000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000080)={r3, 0x7fffffff}, 0x8) r4 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000580)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f0000000240)={0x1, @win={{0x0, 0x0, 0x3234564e}, 0x0, 0x0, 0x0, 0x0, 0x0}}) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x400000, 0x4) [ 344.764940] QAT: Invalid ioctl 13:41:23 executing program 3: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100200}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x90, r0, 0x223, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa0ef2ba0fa9f5f37}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4ce}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}]}, 0x90}}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x3ff, 0x1, [0xfff]}, &(0x7f0000000280)=0xa) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000002c0)={r1, 0xce}, 0x8) pwritev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000400)="84", 0x1}], 0x1, 0x0) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000300)=0x1c, 0x800) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000340)={'HL\x00'}, &(0x7f0000000380)=0x1e) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000003c0)={0x101, 0x8001, 0x9, 0x3, 0x95c, 0x1, 0xfffffffffffffffc, 0x3bc00000000000, r1}, 0x20) 13:41:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x721001, 0x0) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x2, {0x7, 0x1c, 0x37dc0000000000, 0x80a0, 0x0, 0xc3, 0xca}}, 0x50) r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x1f, 0x300) getsockopt$netlink(r1, 0x10e, 0xf, &(0x7f0000000200)=""/95, &(0x7f0000000280)=0x5f) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='/dev/vcs\x00', r1}, 0x10) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="2e00103a645d017b570fc27a6091e07dadf84f6de295bac995c38a0477292ef4fe2bc8bd660000000095f57babc99e"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:24 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x480, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) write$FUSE_POLL(r2, &(0x7f0000000080)={0x18, 0xffffffffffffffda, 0x1, {0x100000000}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) 13:41:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/sockstat6\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/116, 0x74}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000004c0)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e20, 0x56, @dev={0xfe, 0x80, [], 0x13}, 0x6}, @in6={0xa, 0x4e22, 0x1f, @mcast1, 0x200}, @in6={0xa, 0x4e22, 0x800, @local}], 0x84) r1 = socket$alg(0x26, 0x5, 0x0) r2 = geteuid() symlinkat(&(0x7f0000000340)='./file0/file0\x00', r0, &(0x7f0000000480)='./file0\x00') ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000300)={0x9, 0x3, 0x4, 0x80000, r0}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000140), &(0x7f0000000240)) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) write$P9_RSTATu(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="730000007d020000005500ff019c0000002402000000050000000000000000000808000800000800000040006e657400082d286574683008006e65742f6172700008006d64357303006c6f0300236c6f090024747275737465643ac33b8144e61f134f002b70aa45cfa0cf0aad62c6fd845e19e14c1057c5e4f0dff895cd36df391041decae814f904b42b412df21b8bbacf29da5b6d26cd16de143bb70a8a0d0390a3025c3693c9d76dfbe6b491b11e184a416176715a1bc49b1e96e681f6ef806dab3261b81f8bce75609aafc85f22c7dd123ce50e17b5172ae9e41ac288cc0257d73bba8b8b6131", @ANYRES32=r2, @ANYRES32=r4, @ANYRES32=r5], 0x73) dup2(r0, r3) 13:41:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$BLKRRPART(r2, 0x125f, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x2, r3}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r3, 0x0, 0x6, r4}) 13:41:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e000100005d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:24 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x200000000001, 0x4, {0x5, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x480, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x102, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0xc3ccfbd96d520cf6) getpeername(r3, &(0x7f0000000380)=@alg, &(0x7f0000000400)=0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r4, 0x10, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4040) r5 = socket$kcm(0x10, 0x2, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000480)=0xf16e4676ad3e4311) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000440)) 13:41:24 executing program 2 (fault-call:4 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:24 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x9) accept(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000080)=0xfffffded) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7fff, 0x4) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x23, &(0x7f0000000280), 0xcc) sendmsg$kcm(r1, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x8000a0}}}, 0x80, 0x0}, 0x0) [ 345.626302] FAULT_INJECTION: forcing a failure. [ 345.626302] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 345.638479] CPU: 1 PID: 12771 Comm: syz-executor2 Not tainted 4.20.0-rc7+ #2 [ 345.645711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.655108] Call Trace: [ 345.657793] dump_stack+0x173/0x1d0 [ 345.661519] should_fail+0xa19/0xb20 [ 345.665304] __alloc_pages_nodemask+0x7b0/0x5f20 [ 345.670112] ? mntput_no_expire+0x93/0x1800 [ 345.674496] ? lockref_put_or_lock+0x229/0x350 [ 345.679194] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 345.684716] ? terminate_walk+0x65c/0x6d0 [ 345.688942] ? alloc_pages_vma+0x108/0x1970 [ 345.693321] alloc_pages_vma+0xd26/0x1970 [ 345.697555] handle_mm_fault+0x5593/0x9ef0 [ 345.701896] __do_page_fault+0xf26/0x1a60 [ 345.706138] do_page_fault+0xe9/0x5c0 [ 345.710011] ? kmsan_unpoison_pt_regs+0x13/0x20 [ 345.714767] ? page_fault+0x2b/0x50 [ 345.718438] ? page_fault+0x8/0x50 [ 345.722053] page_fault+0x3d/0x50 [ 345.725549] RIP: 0033:0x40740d [ 345.728787] Code: 0f 1f 44 00 00 c6 44 24 0e 06 48 c7 04 24 10 00 00 00 e9 56 ff ff ff e8 91 46 05 00 90 41 55 41 54 55 53 48 81 ec a8 1b 00 00 <48> 89 74 24 18 48 89 7c 24 30 64 48 8b 34 25 28 00 00 00 48 89 b4 [ 345.747791] RSP: 002b:00007fce73a640a0 EFLAGS: 00010206 [ 345.753213] RAX: 0000000000407400 RBX: 00007fce73a65c90 RCX: 0000000000000000 [ 345.760549] RDX: 0000000020000000 RSI: ffffffffffffffff RDI: 0000000000000005 [ 345.767891] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 345.775213] R10: 0000000000000064 R11: 0000000000000000 R12: 00007fce73a666d4 [ 345.782520] R13: 00000000004c6371 R14: 00000000004db2c0 R15: 0000000000000006 [ 345.790534] syz-executor2 invoked oom-killer: gfp_mask=0x0(), nodemask=(null), order=0, oom_score_adj=1000 [ 345.800480] syz-executor2 cpuset=syz2 mems_allowed=0-1 [ 345.805920] CPU: 1 PID: 12771 Comm: syz-executor2 Not tainted 4.20.0-rc7+ #2 [ 345.813158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.822540] Call Trace: [ 345.825183] dump_stack+0x173/0x1d0 [ 345.828883] dump_header+0x2c3/0x16f0 [ 345.832743] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 345.838251] oom_kill_process+0x301/0x1020 [ 345.842571] ? oom_evaluate_task+0x879/0xbb0 [ 345.847044] out_of_memory+0x1250/0x1d00 [ 345.851169] ? mutex_trylock+0x151/0x260 [ 345.855312] pagefault_out_of_memory+0xdd/0x130 [ 345.860083] mm_fault_error+0x35c/0x5b0 [ 345.864170] __do_page_fault+0x117b/0x1a60 [ 345.868491] do_page_fault+0xe9/0x5c0 [ 345.872363] ? kmsan_unpoison_pt_regs+0x13/0x20 [ 345.877119] ? page_fault+0x2b/0x50 [ 345.880820] ? page_fault+0x8/0x50 [ 345.884432] page_fault+0x3d/0x50 [ 345.887965] RIP: 0033:0x40740d [ 345.891245] Code: 0f 1f 44 00 00 c6 44 24 0e 06 48 c7 04 24 10 00 00 00 e9 56 ff ff ff e8 91 46 05 00 90 41 55 41 54 55 53 48 81 ec a8 1b 00 00 <48> 89 74 24 18 48 89 7c 24 30 64 48 8b 34 25 28 00 00 00 48 89 b4 [ 345.910192] RSP: 002b:00007fce73a640a0 EFLAGS: 00010206 [ 345.915609] RAX: 0000000000407400 RBX: 00007fce73a65c90 RCX: 0000000000000000 [ 345.922938] RDX: 0000000020000000 RSI: ffffffffffffffff RDI: 0000000000000005 [ 345.930248] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 345.937557] R10: 0000000000000064 R11: 0000000000000000 R12: 00007fce73a666d4 [ 345.944875] R13: 00000000004c6371 R14: 00000000004db2c0 R15: 0000000000000006 [ 345.952335] Mem-Info: [ 345.954951] active_anon:94945 inactive_anon:186 isolated_anon:0 [ 345.954951] active_file:7440 inactive_file:35096 isolated_file:0 [ 345.954951] unevictable:0 dirty:30 writeback:0 unstable:0 [ 345.954951] slab_reclaimable:4041 slab_unreclaimable:12067 [ 345.954951] mapped:47060 shmem:244 pagetables:1539 bounce:0 [ 345.954951] free:901714 free_pcp:847 free_cma:0 [ 345.988624] Node 0 active_anon:373976kB inactive_anon:736kB active_file:29560kB inactive_file:115592kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:155456kB dirty:112kB writeback:0kB shmem:956kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 256000kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 346.017024] Node 1 active_anon:5804kB inactive_anon:8kB active_file:200kB inactive_file:24892kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:32784kB dirty:8kB writeback:0kB shmem:20kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 346.043951] Node 0 DMA free:14192kB min:192kB low:240kB high:288kB active_anon:12kB inactive_anon:0kB active_file:0kB inactive_file:256kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:64kB pagetables:60kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 346.070704] lowmem_reserve[]: 0 2800 3490 3490 [ 346.075425] Node 0 DMA32 free:45996kB min:34696kB low:43368kB high:52040kB active_anon:373956kB inactive_anon:732kB active_file:29560kB inactive_file:115392kB unevictable:0kB writepending:132kB present:3129332kB managed:2872004kB mlocked:0kB kernel_stack:14208kB pagetables:4324kB bounce:0kB free_pcp:2004kB local_pcp:1348kB free_cma:0kB [ 346.105585] lowmem_reserve[]: 0 0 690 690 [ 346.109824] Node 0 Normal free:0kB min:8556kB low:10692kB high:12828kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:8kB local_pcp:0kB free_cma:0kB [ 346.136712] lowmem_reserve[]: 0 0 0 0 [ 346.140575] Node 1 Normal free:3545724kB min:46660kB low:58324kB high:69988kB active_anon:5848kB inactive_anon:16kB active_file:200kB inactive_file:25016kB unevictable:0kB writepending:24kB present:3932160kB managed:3855864kB mlocked:0kB kernel_stack:1728kB pagetables:1672kB bounce:0kB free_pcp:1960kB local_pcp:892kB free_cma:0kB [ 346.170103] lowmem_reserve[]: 0 0 0 0 [ 346.174027] Node 0 DMA: 6*4kB (UM) 7*8kB (UE) 6*16kB (UME) 4*32kB (UME) 3*64kB (UME) 3*128kB (UME) 2*256kB (UE) 3*512kB (UME) 3*1024kB (UME) 2*2048kB (UE) 1*4096kB (M) = 14192kB [ 346.190324] Node 0 DMA32: 149*4kB (UME) 631*8kB (UE) 874*16kB (UME) 453*32kB (UME) 98*64kB (UME) 10*128kB (UME) 9*256kB (UME) 4*512kB (UME) 0*1024kB 0*2048kB 0*4096kB = 46028kB [ 346.206485] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 346.217445] Node 1 Normal: 1*4kB (M) 7*8kB (UM) 12*16kB (UE) 4*32kB (UE) 3*64kB (E) 2*128kB (UE) 2*256kB (UM) 2*512kB (UM) 2*1024kB (UE) 1*2048kB (M) 864*4096kB (M) = 3545404kB [ 346.234137] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 346.243102] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 346.251760] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 346.260742] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 346.269418] 42909 total pagecache pages [ 346.273509] 0 pages in swap cache [ 346.277041] Swap cache stats: add 0, delete 0, find 0/0 [ 346.282434] Free swap = 0kB [ 346.285577] Total swap = 0kB [ 346.288624] 1965979 pages RAM [ 346.291781] 0 pages HighMem/MovableOnly [ 346.295910] 103288 pages reserved [ 346.299412] 0 pages cma reserved [ 346.302863] Out of memory: Kill process 12032 (syz-executor2) score 1005 or sacrifice child [ 346.311587] Killed process 12032 (syz-executor2) total-vm:70532kB, anon-rss:6308kB, file-rss:33736kB, shmem-rss:0kB 13:41:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 13:41:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000032c0)='/dev/amidi#\x00', 0xff, 0x2000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000001280)={0x0, 0x0, 0x2}, &(0x7f00000012c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000030c0)={r2, @in6={{0xa, 0x4e20, 0x4ed180000000000, @dev={0xfe, 0x80, [], 0x24}, 0xffffffff}}, [0xf5, 0x7, 0x8000, 0x9, 0x6, 0x4, 0x40, 0xbc2, 0x8982, 0x80000001, 0x2, 0x10001, 0x2, 0xbb4, 0x7]}, &(0x7f0000001300)=0x100) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000002d40)={r2, 0x20d5, 0x89, 0x100000000, 0xe9, 0x100000001}, &(0x7f00000031c0)=0x14) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000003200)='/dev/dsp\x00', 0x200100, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000001440)={0x0, 0xe1, 0x30, 0x0, 0x3}, &(0x7f0000001480)=0x18) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000003240)={r2, 0x4}, 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000002d00)={0x0, 0x6}, &(0x7f0000000040)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002e80)=[{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x6, @mcast2, 0x401}, 0x1c, &(0x7f0000001200)=[{&(0x7f0000000180)="33976b895da23c16168de69fe77b6b7c3106f3f671549792753d3151519502c2b2ee98bfcb1e3a567d8df6d52760981a6f86ca9ba338af11c482a04f32dc84dd74554cf40ce87bd2e89a990ef4cd56a9207765ac026a5ae63160f462b6640ba5e63fd525acf726a2bdad55d830", 0x6d}, {&(0x7f0000000200)="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", 0x1000}], 0x2, 0x0, 0x0, 0x8000}, {&(0x7f0000001240)=@in6={0xa, 0x4e21, 0xff00000000000000, @dev={0xfe, 0x80, [], 0xe}, 0x5}, 0x1c, &(0x7f0000001400)=[{&(0x7f0000003000)="5819d062eeba774f7628b91dd5188e951e8bdcaf027ee7fd2ea47bee5f8c545d83775ea56af126bb0c7d44702b7f7272ad3ee2a33d15f0cf2900779620c666894ba11a007fd3476ee6278b3dfaea1e9aa24d07afb93186268e45bbef52a03249555710921dc3f94e13d7bd5ef3170858c8a1e56c0888b341f945ac9f0ee26c0c2cbb9e1c710251a57d77375dd2e19b6db1469680b8ba116eb143b84c028d5f2019c2d4c3da2e9e66ff56c4d2830052fbcb33", 0xb2}, {&(0x7f0000001340)="c0afc9b4180c4c7cc7f9507c1ef45243d973377d479993a27af3b3bdcc3660a6d9a18a5c6c", 0x25}, {&(0x7f0000001380)="e1fcc7c9cc2bc47607a4450ec5034107e398e0593fb272f7b3ff65b1f92c8de22b841f2f3a3f2e9e211e2fac7c100ba632f9bf7b73af673f881b18b131135ae4e8119c9e7c947e3f7a641e5356a6c9cbc5884745", 0x54}], 0x3, &(0x7f00000014c0)=[@init={0x18, 0x84, 0x0, {0x0, 0x80, 0xcd54, 0x66ea}}, @sndrcv={0x30, 0x84, 0x1, {0xe9, 0x8, 0x200, 0x3, 0x7, 0x6, 0xfffffffffffffffe, 0xffffffffffffffbf, r4}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x1200}}, @init={0x18, 0x84, 0x0, {0x7ff, 0xe881, 0x1, 0x8}}, @authinfo={0x18, 0x84, 0x6, {0x2a89}}, @dstaddrv6={0x20}, @init={0x18, 0x84, 0x0, {0x9, 0x101, 0x0, 0x1}}, @init={0x18, 0x84, 0x0, {0x4, 0x100000001, 0xffff, 0x8}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @dstaddrv4={0x18, 0x84, 0x7, @remote}], 0x110, 0x24000000}, {&(0x7f0000001600)=@in6={0xa, 0x4e23, 0x40, @empty, 0x3}, 0x1c, &(0x7f0000001800)=[{&(0x7f0000001640)="bcdf4a13d575efbbbc6d61aaa9f1e8de47198b467699c67ef5d7d6e4ce9145800338f1ce710e47d96634e92ce2be5400efef37ff51e6d9e81365f1a7848270d6d903657604a3837ffe973aeef001e3daed48b958b6d92b623eb35e1e23cb2f946d6fdc6ac983fff410d7dc324a71f3a68f4e1b702ee5", 0x76}, {&(0x7f00000016c0)="31bd59524a9035e2f4d8cd7a4c4b99e6ced035e475e680a426f23ef40ede2cc72eae6bb68632258f356199d7ee80c2a7a615ba44337814ca866494fb15ecf8dd9add6c1a1e2795c3d0c902b97583dc43c3dec05213ead2118faf94f0203fc5", 0x5f}, {&(0x7f0000001740)="d751d0b12924d9e4aa1e3fbcac215850c76055216b9d833535137477e23cc018ce7891cda27e91e0a8d60f1e946124d11f2b48fb14ae3926e4a677efe26f7a3a970b50ca8968a3862c4acb7ac345bea301a94599eac512fef50f79f2e0bac0739b9fda725466a1e9648c33115d08429f31d522a48f05867f7682abd67d3e7a0bea55308afef29e7acdb3", 0x8a}], 0x3, &(0x7f0000003300)=ANY=[@ANYBLOB="180000000000000088000000000000000200707a04000001200000000000000084000000080400000000000000000000011800000000000000840000007b57f6382ca9fa80eae66005000000300000000700000018000000000000008400000007000000ac8400000007000000ac1414bb00000000000000e2ffffff3e73524dafa1062b1942ebbff55a1e9e134ae0a8d8e03307908067497d610b17ac3ed2e92eaca88381311a4067a6beff1132aa409d2837e942ddc6ee08867f3f56377cc8570a59c7790665a9012411733b7f3f0472e4c7da696f13a2cd8470181e2c00000000"], 0x80, 0x10}, {&(0x7f00000018c0)=@in={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000001980)=[{&(0x7f0000001900)="13b81244bff652c9b873ff09a3771c62f6735d7e10850c78a2d4267b4b1bbdc507bbb1f5431e20070370775449eae85f31f36d19b4f487ecd2070b5da6d4d38b4a2a9dc446c388", 0x47}], 0x1}, {&(0x7f00000019c0)=@in={0x2, 0x4e23, @rand_addr=0x2}, 0x10, &(0x7f0000002c80)=[{&(0x7f0000001a00)="7ad093f87421560a04f9491ec36e2e6e5a13a426d4ab48494646b5b7835a7406adb40c4c0bcc7442d15cda26b04b528e2307f22a5b75c35b96ccb951395a1df4757c1dc93653ef6c9fb9e7c56c5ddfa8918f4f1d012b7cbb2844b911331ca3537699606e509955eb716792eb9f24b5db3d0ed1187ee4f1677918b713d5", 0x7d}, {&(0x7f0000001a80)="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", 0x1000}, {&(0x7f0000002a80)="072d0496d260b7fc8eff1b57b1100cf8e591543ef629cd037266708e60d66ebc65319ba8e988ba69fbc61cb98fbbf0f82d9ed616e1b4eac70ba05bf93bbd783377466e1e256a4dc1840c612e0fdc20256fc14600444efee3bcdb5050425683ff5d6fa720a6ae01e043068d32459559a37d4545dcd81c2706a234", 0x7a}, {&(0x7f0000002b00)="a2005477cabfe6e9d76373231e075c7a5885befc9e8092b4462a5a7da05272d39b980998f0290148860c2410c7e149651f6bc739577ff43206ebf1f84142c37a09ba9018", 0x44}, {&(0x7f0000002b80)="694cd719dd254a98171dc59dd9e91177f4acac9cf0786776692fd6a442af1cccc36a19a21988b187d99f957b6a03003852e3556cc185031de092bc39f032d89bfa36ff3c730e86694689e6af1f8847b0fdf1e0f1be89962f7217c47eea2bec29516100801cefb7f0c68144ba5c471f6a95034bbcdcd573e3a2ecde155836550b6fe72c6ae36b5ab03829989f678279193976fec6e6d54fe0acc32840218949132532eb9140b249fe19d21297bce1b192d23790d01651c237e3dd48b3a1fb683aebbc2fc3f3dfcd54275d2e7761ea405cdb602c22fd7b65776710124e6c538f2b19ddb5ec24", 0xe5}], 0x5, &(0x7f0000002d80)=[@dstaddrv6={0x20, 0x84, 0x8, @loopback}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @multicast1}}, @sndinfo={0x20, 0x84, 0x2, {0x3ff, 0x8000, 0x6, 0x0, r5}}, @authinfo={0x18, 0x84, 0x6, {0x7fa}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x3}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}], 0xe0, 0x4080}], 0x5, 0x40884) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xffffffc3}, 0x100000285, &(0x7f0000000080)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="4000000010003b0e000000000000000040000000", @ANYRES32=0x0, @ANYBLOB="000000008e25010008000a00", @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c000200080005c0e0000002"], 0xffffffffffffff9e}, 0x1, 0x0, 0x0, 0x800}, 0x800) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x16c) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000003280)={'team_slave_0\x00', 0x3}) 13:41:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x50000, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x26) [ 346.325466] oom_reaper: reaped process 12032 (syz-executor2), now anon-rss:0kB, file-rss:32776kB, shmem-rss:0kB 13:41:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) splice(r0, &(0x7f00000003c0), r0, &(0x7f0000000400), 0x0, 0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8fe67a111fde54fe46b904832c8fcdf8311cfc093a52a7d10000000000000000260c2719bf0139757779ef7a7aff8bd504a42ce74e22c01cc59e", 0x3a) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000440)="e054c4ad1f4f0249c5229a656302a0bcd3", 0x11}], 0x1, &(0x7f0000000140)}, 0x0) capset(&(0x7f0000000240), &(0x7f0000000080)={0x3ff, 0x9}) recvmmsg(r1, &(0x7f0000000740), 0x0, 0x40000100, &(0x7f00000001c0)={0x77359400}) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_vif\x00') getsockopt$packet_buf(r3, 0x107, 0x5, &(0x7f00000000c0)=""/31, &(0x7f0000000100)=0x1f) r4 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000580)={0x3, {{0x2, 0x4e23, @loopback}}, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x108) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000480)=""/207, &(0x7f00000002c0)=0xcf) write$P9_RWALK(r2, &(0x7f00000006c0)={0x71, 0x6f, 0x1, {0x8, [{0x10, 0x4, 0x6}, {0xc2, 0x4, 0x4}, {0x10, 0x3, 0x6}, {0x40, 0x0, 0x6}, {0x2, 0x3, 0x5}, {0xa, 0x1, 0x7}, {0x90, 0x1, 0x2}, {0x12, 0x4, 0x5}]}}, 0x71) bind$rxrpc(r4, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) connect$rxrpc(r4, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000300)=0xfffffffffffffff8, 0x4) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) 13:41:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='schedstat\x00') setsockopt$inet_int(r2, 0x0, 0x37, &(0x7f0000000180)=0x40, 0x4) r3 = socket$kcm(0x10, 0x1, 0x0) fchdir(r0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000380)={0x2, 0x0, @ioapic={0x100000, 0xda4, 0x8, 0x8000000000000000, 0x0, [{0xb46c, 0x800, 0x41ad, [], 0x4}, {0x4bfb, 0x8, 0x5, [], 0x1}, {0x20, 0xffffffffffffffc3, 0x1ff, [], 0x7}, {0x34f, 0x7fffffff, 0xede, [], 0x7f}, {0x9, 0x100000000, 0xe7, [], 0xdce}, {0x1, 0x8, 0x1, [], 0x4}, {0x8, 0x7fff, 0x7, [], 0x100000001}, {0x5, 0x5, 0x6, [], 0x7}, {0x1, 0x6, 0x3, [], 0x2}, {0x1000, 0x8e, 0x6, [], 0x40}, {0x0, 0xfff, 0x800, [], 0x61}, {0x5, 0x62e6, 0x800, [], 0x5}, {0xb394, 0x1, 0x5, [], 0x401}, {0x2c, 0x2, 0x7f, [], 0x1}, {0x18000000000000, 0x5, 0x180000000000, [], 0x3}, {0x10001, 0x10000, 0x29, [], 0x40}, {0x7, 0x2, 0x0, [], 0x2}, {0x0, 0x5cc2, 0x46842642, [], 0x100000000}, {0x0, 0x81, 0x2, [], 0x5}, {0xfffffffffffffff7, 0xffffffffffff42a4, 0x100000001, [], 0x51df}, {0x9, 0x0, 0xe1, [], 0x7}, {0x1, 0xf77, 0x50000000}, {0x5, 0x1, 0x10001, [], 0x1f}, {0xe6f, 0x64525f69, 0xc3fa, [], 0x2}]}}) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x1, 0x4) userfaultfd(0x800) ioctl$UI_SET_PHYS(r4, 0x4008556c, &(0x7f0000000280)='syz0\x00') ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000080)=0x5) ioctl$VIDIOC_S_TUNER(r4, 0x4054561e, &(0x7f00000001c0)={0x3, "517ba38b385b21d8ff8789a78596490b4690e4215178bb0c202a2fc1e16e3950", 0x4, 0x1306, 0x1, 0x8, 0x4, 0x3, 0x9, 0x80000000}) 13:41:25 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x8001) r1 = socket$key(0xf, 0x3, 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = dup3(r0, r1, 0x80000) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000100)='G', 0x1}], 0x1000017a) fallocate(r3, 0x0, 0x0, 0x8001) 13:41:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xfff, 0x8000) write$FUSE_WRITE(r3, &(0x7f0000000100)={0x18, 0xfffffffffffffffe, 0x3}, 0x18) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) getsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x800, 0x6) r1 = inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x4) inotify_rm_watch(r0, r1) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) sendmsg$can_raw(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x1d, r2}, 0x10, &(0x7f0000000440)={&(0x7f00000003c0)=@canfd={{0x0, 0x7, 0x8000, 0x5}, 0x33, 0x3, 0x0, 0x0, "92b30516b02dc0537aef2363faabcacf06edda2e3c5737cf664086c4542ea93a8f3b503cb7e2ffcf9ee47fa494cb0503dc4c3eccef1166ded6b524acc4d3d79c"}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{}, {}, {}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x2, 0x1f, 0x3, {0x5, @pix={0x5f17, 0xffff, 0x34565559, 0x4, 0x9, 0x4f4251dd, 0x7, 0x8, 0x1, 0x2, 0x0, 0x7}}}) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 13:41:25 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x9, [0xe803, 0x0, 0x2a0]}, 0xd}, 0xffffff4f, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x1) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='ip6gretap0\x00') 13:41:26 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r0, &(0x7f0000008dc0)=[{&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0}], 0x1, 0x0) 13:41:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x3, 0x40000) flock(r0, 0x2) r1 = socket(0x2, 0x80805, 0x0) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)) r3 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) shutdown(r1, 0x1) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f0000000080)=0x2) shutdown(r1, 0x0) 13:41:26 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x28000, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000001c0)={0x10001, 0xffff, 0x3ff, 0x0, 0x3}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x1f, 0x80) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x6, 0x7, 0x1f, 0xff, 0x1}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400204) r3 = socket$kcm(0x10, 0x1002, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 13:41:27 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 13:41:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x20000001) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e00103a645d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:27 executing program 3: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x4, 0x8972, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x57, 0x400000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000040)=""/142) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 13:41:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') write$nbd(r0, &(0x7f0000000040)={0x67446698, 0x0, 0x2, 0x2, 0x2, "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"}, 0x10f) r1 = inotify_init() ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000340)={0x4, 0x7, 0x4, 0xffffffffffffffe0, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}]}) fcntl$getflags(r0, 0xb) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000440)={0x5, &(0x7f0000000400)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000480)={r2, 0x3}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@dev={0xfe, 0x80, [], 0x1a}, 0x10001, 0x0, 0x3, 0x8, 0x200, 0x7fffffff}, &(0x7f0000000500)=0x20) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000540)={'bridge_slave_1\x00', 0x2000}) ioctl$KDDISABIO(r0, 0x4b37) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000580)='batadv0\x00') connect$inet(r0, &(0x7f00000005c0)={0x2, 0x4e24, @multicast2}, 0x10) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000600), &(0x7f0000000640)=0x4) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000680)={0x3, "b855d0"}, 0x4) ioctl$int_out(r1, 0x2, &(0x7f00000006c0)) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000700)={0x0, 0x0, 0x7ff}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000740)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000780)={r3, r4, 0x8000}) write$cgroup_int(r0, &(0x7f00000007c0)=0x6f, 0x12) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000800)={0x0, 0x5}, &(0x7f0000000840)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000880)={r5, 0x4}, 0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000980)={0x0, 0x3, 0x1ff, 0x80000001, &(0x7f00000008c0)=[{}, {}, {}]}) chroot(&(0x7f0000000a00)='./file0\x00') ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000a40)=@assoc_value={r5}, &(0x7f0000000a80)=0x8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000ac0)) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000b00)={0x0, "5a089c3783cf12a9060e4c61da3d59507579a8d054c155186f2b47f5f0e51bc7", 0x3, 0x589, 0xfffe00000000000, 0x200, 0x8, 0x4, 0xffff, 0x100000000}) socket$unix(0x1, 0x5, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000b80)=""/30) 13:41:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x845, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000040)=0xffff) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f00000000c0)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) dup2(r4, r3) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x180, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000380)=0xc) write$cgroup_pid(r1, &(0x7f00000003c0)=r2, 0x12) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f00000004c0)=0x81, 0x4) r4 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="e7e57ec7ce8b661bc67f4221174a4610f328e7a33c9cfad03bd6fdcccbb6d277b8a2a7f09ef8560f5a45005fcb1fbafdddcef939eec2631ef509a998c40d641a750b3a72ebaadd06e518f7af0de96efda507a9752b4c89909f8ba020cbbd6d39191a8b3c0615354f8142b62d409ae6f46245066c8955b4ded3d5eb671e09807df30ca1da86d964dd33d63d2fcb3ff46daa960f74236a9da9f2e062defb324ba65d68a293687610f020abf12329cec262ea1efe07765dfdb988a7b5", 0xbb, 0xfffffffffffffffe) keyctl$invalidate(0x15, r4) r5 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r5, 0xc058560f, &(0x7f0000000240)={0x0, 0xd, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "48e81ca4"}, 0x0, 0x0, @userptr, 0x4}) [ 348.134392] encrypted_key: insufficient parameters specified [ 348.145846] Unknown ioctl 21521 [ 348.174704] Unknown ioctl 21521 13:41:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r0, 0x0) 13:41:27 executing program 0: socketpair$unix(0x1, 0xa, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 13:41:27 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000240)) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000080)) 13:41:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x200000, 0x0) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000200)='syz1\x00') r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x8000, 0x0) setsockopt$inet_dccp_int(r3, 0x21, 0x11, &(0x7f0000000140)=0x7b2, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x400000000000000, 0x0) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r6, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e24, @broadcast}, {0x306, @local}, 0x0, {0x2, 0x4e21, @loopback}, 'veth0_to_team\x00'}) [ 348.488390] audit: type=1326 audit(1546263687.548:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12850 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 13:41:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000e00)=[&(0x7f0000000280)='GPL\x00', &(0x7f00000002c0)='em1lo', &(0x7f0000000300)='eth0@vboxnet1vboxnet0\'selfself\x00', &(0x7f0000000340)='/dev/binder#\x00', &(0x7f0000000380)='eth1\x00', 0x0, &(0x7f0000000440)='.{ppp1\']^^)[:%*%md5sumvboxnet1GPL\x00', &(0x7f0000000d80)='/dev/binder#\x00', &(0x7f0000000dc0)='-\x00']) socket$inet6(0xa, 0x0, 0x800000000000006) accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) exit(0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) syz_open_dev$binder(&(0x7f0000000480)='/dev/binder#\x00', 0x0, 0x802) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) 13:41:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/ip6_tables_names\x00') ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f00000004c0)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000280)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in=@remote, @in6=@ipv4={[], [], @multicast1}, 0x4e20, 0x6, 0x4e22, 0x80, 0xa, 0x20, 0xa0, 0x3b, r4, r5}, {0x3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10000, 0x81, 0x3}, {0x1, 0xbb0e38b, 0x5}, 0x0, 0x6e6bb6, 0x0, 0x0, 0x3, 0x1}, {{@in6=@loopback, 0x4d4, 0x33}, 0xa, @in6=@mcast2, 0x3502, 0x7, 0x3, 0x800, 0x40000, 0x100000000000000, 0x3}}, 0xe8) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000500)=0x7, 0x4) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x48080, 0x0) ioctl$SG_GET_NUM_WAITING(r3, 0x227d, &(0x7f00000000c0)) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 13:41:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x5, 0x7, 0x1b58, 0x8, 0x5f4, 0x3, {0x0, @in6={{0xa, 0x4e20, 0x8, @mcast1, 0x7}}, 0x0, 0x3f, 0x1, 0x4, 0x9}}, &(0x7f0000000200)=0xb0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@initdev, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={r2, 0xffffffff, 0x30}, 0xc) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 349.170248] IPVS: ftp: loaded support on port[0] = 21 [ 349.275700] audit: type=1326 audit(1546263688.338:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12850 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 [ 349.315605] IPVS: ftp: loaded support on port[0] = 21 [ 349.676656] chnl_net:caif_netlink_parms(): no params data found [ 349.699190] chnl_net:caif_netlink_parms(): no params data found [ 349.818961] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.825550] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.834168] device bridge_slave_0 entered promiscuous mode [ 349.842198] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.849362] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.857586] device bridge_slave_1 entered promiscuous mode [ 349.885594] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.892106] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.900383] device bridge_slave_0 entered promiscuous mode [ 349.921528] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 349.929349] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.935831] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.943470] device bridge_slave_1 entered promiscuous mode [ 349.953316] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 350.002844] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 350.011718] team0: Port device team_slave_0 added [ 350.021493] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 350.030121] team0: Port device team_slave_1 added [ 350.039324] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 350.047634] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 350.059309] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 350.070281] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 350.120540] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 350.129206] team0: Port device team_slave_0 added [ 350.135554] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 350.143659] team0: Port device team_slave_1 added [ 350.185939] device hsr_slave_0 entered promiscuous mode [ 350.223411] device hsr_slave_1 entered promiscuous mode [ 350.274612] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 350.281997] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 350.290173] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 350.298443] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 350.366897] device hsr_slave_0 entered promiscuous mode [ 350.403994] device hsr_slave_1 entered promiscuous mode [ 350.459758] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 350.467831] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 350.492318] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.498947] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.506108] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.512643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.524703] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.531213] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.538380] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.544953] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.647077] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.655434] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.662469] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.670621] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.690273] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.716185] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 350.736881] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 350.749314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.758122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 350.766114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.784940] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 350.791040] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.800082] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 350.813972] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 350.820447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 350.828275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.838743] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 350.846779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 350.855678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.864030] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.870525] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.892092] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 350.899461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 350.908171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 350.916165] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.922580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.932818] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 350.939066] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.958679] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 350.965904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 350.977908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 350.996317] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 351.003417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.011818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.020148] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.026603] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.035096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.048554] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 351.056944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.065587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.073900] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.080430] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.097712] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 351.105723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.114914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.130882] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 351.139347] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.148037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.169486] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 351.176630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 351.186121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 351.205565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 351.212689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.228226] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 351.238596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 351.247192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.265511] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 351.275112] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 351.282122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 351.290694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 351.299096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.308536] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.317599] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.330519] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 351.338926] device bridge_slave_1 left promiscuous mode [ 351.345608] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.394653] device bridge_slave_0 left promiscuous mode [ 351.400232] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.536275] device hsr_slave_1 left promiscuous mode [ 351.587584] device hsr_slave_0 left promiscuous mode [ 351.627162] team0 (unregistering): Port device team_slave_1 removed [ 351.638967] team0 (unregistering): Port device team_slave_0 removed [ 351.652148] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 351.714700] bond0 (unregistering): Released all slaves [ 351.773747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 351.782048] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 351.810495] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 351.818321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 351.827779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.851118] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 351.858624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 351.868003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 351.886611] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 351.898525] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 351.905703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 351.928845] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 351.974522] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 351.989203] 8021q: adding VLAN 0 to HW filter on device batadv0 13:41:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0xb8c, 0x100}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000240)=0x200, 0x4) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$PPPIOCGL2TPSTATS(r5, 0x80487436, &(0x7f00000000c0)="b5c978899ed13c1328d64fb67f6ad8fcd41ac60a9028c8936705c40162df68a3c492163783f104c32eeff38a57e3cd9901b29477f89089f4e7ed3225a0938ee3b545ed805213c683127d0f0b666eae5b8500f426017f79d620e24319e1a8b296ef31f9b7f87bcf0f3a5a28711f45424152b57cdda61eb35be494e4a6c161947af1ac39a7d753f66c82ae2bc199881847cd8d75aabb783470625e7ee7f7b230a5cd0487c5b57f56f360c57ce49c9eb58b0fdb2b9af09d8ddcf4a0f787b8fd7e160884e6d7f361b1dccff7cae056c901c1898700dc59af7a") syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e00103a645d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6008, 0x1) [ 352.167435] QAT: Invalid ioctl [ 352.239112] QAT: Invalid ioctl 13:41:31 executing program 5: perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x0, 0x80000000, 0x1f, 0x0, 0x0, 0x0, 0x204, 0x0, 0xc7, 0x2, 0x100000001, 0x200, 0x10001, 0x5, 0x1, 0x0, 0x0, 0x1, 0x7ff, 0xe14, 0x7fffffff, 0x2, 0x1, 0x9, 0xffff, 0x6, 0x0, 0xba, 0x80000000, 0x5, 0x9, 0x6, 0x6, 0x101, 0x6, 0xffff, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x880, 0x3, 0x8, 0x0, 0x9, 0x8, 0x8}, 0x0, 0x0, 0xffffffffffffff9c, 0x1) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) r1 = gettid() perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x3ff, 0x8, 0x87, 0xffffffff, 0x0, 0x3, 0x10000, 0x0, 0x9, 0xf596, 0x1803, 0x0, 0x8001, 0x4, 0x5, 0x0, 0x3ff, 0x6, 0x6, 0x200, 0xffffffff, 0x2, 0x0, 0x20, 0x0, 0x20, 0x7ff8000000000, 0xd5, 0x800, 0x80000001, 0x110, 0x6, 0x1f, 0x7, 0x4, 0x100, 0x0, 0x0, 0x1, @perf_config_ext={0x10001, 0x6060}, 0x10, 0x6, 0x0, 0x3, 0x0, 0x80000000, 0x350}, r1, 0x5, r0, 0xb) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x9, 0x10001, 0x0, 0xff, 0x0, 0x1, 0x0, 0xc, 0xb6ab, 0x0, 0x0, 0x5, 0x1ff, 0x0, 0x8, 0x9, 0x4a6a223f, 0x297, 0x6, 0x0, 0xffffffffffffedba, 0x9a7, 0x0, 0xf38c, 0x0, 0x8000, 0x58, 0x1, 0x0, 0xfffffffffffffffa, 0x8, 0xfffffffffffffe01, 0x9, 0x22bdf566, 0x61, 0x1f, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x8000, 0x0, 0x1, 0x7, 0x0, 0x7fffffff, 0x1}, r1, 0x4, r0, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000380)='&@[\x00') gettid() r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000040)='&@[\x00') r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x6, 0x6, 0x2, 0x3, 0x0, 0x8, 0x81000, 0xc, 0x1, 0x1f, 0x1, 0x5, 0x0, 0x33, 0x5, 0x3f, 0x4f0, 0x0, 0x1, 0x1, 0x3, 0x20, 0x7ff, 0x3, 0xffffffff, 0xef59, 0x4, 0x1ff, 0xfffffffffffffff9, 0xfffffffffffffff7, 0x0, 0x55, 0xd0cc, 0x7, 0x80000001, 0x6, 0x0, 0x7, 0x1, @perf_bp={0x0}, 0x58, 0x1ff, 0xffffffffffffff59, 0xd, 0x0, 0x43, 0x8}, r3, 0x10, r0, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x1, 0x7, 0x8, 0x5, 0x0, 0x600000000000, 0x4100, 0x4, 0x6, 0xad85, 0x4, 0xf66, 0x0, 0x32, 0x7fffffff, 0x8, 0x1, 0x4, 0x401, 0x3, 0x62e, 0x2, 0x5, 0x200, 0x0, 0x3, 0x400, 0x2, 0x8000000000000000, 0xc340, 0x2, 0x5, 0x100, 0x1000, 0x3f, 0x9e9f, 0x0, 0x4, 0x1, @perf_bp={0x0, 0x4}, 0x800, 0x1, 0x2, 0xc, 0x4, 0x89, 0x4861}, 0x0, 0x0, r2, 0x8) 13:41:31 executing program 3: setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 13:41:31 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 13:41:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000280)={0x0, 0xf5, 0x3, 0xfffffffffffff3f3, 0xfff, 0x0, 0x5, 0xfe00000000000000, {0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0x2}}, 0x2, 0x0, 0x67a3a337, 0x2}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e23, 0xe8c5, @ipv4={[], [], @rand_addr=0x1f}, 0x3f}}, 0xe6a, 0xffffffff}, 0x90) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10000, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000180)={0x9, {{0x2, 0x4e20, @rand_addr=0x7}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 13:41:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x31010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e56773938a3"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r2 = getpgrp(0xffffffffffffffff) r3 = syz_open_procfs(r2, &(0x7f0000005b80)='stat\x00') recvmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/226, 0xe2}], 0x1, &(0x7f00000002c0)=""/253, 0xfd}, 0x1}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000003c0)=""/222, 0xde}, {&(0x7f00000004c0)=""/188, 0xbc}, {&(0x7f0000000580)=""/56, 0x38}, {&(0x7f00000005c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/182, 0xb6}, {&(0x7f0000000700)=""/154, 0x9a}, {&(0x7f00000007c0)=""/83, 0x53}, {&(0x7f0000000840)=""/32, 0x20}, {&(0x7f0000000880)=""/133, 0x85}], 0x9, &(0x7f0000000a00)=""/134, 0x86}, 0x9}, {{&(0x7f0000000ac0)=@alg, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000b40)=""/125, 0x7d}, {&(0x7f0000000bc0)=""/254, 0xfe}], 0x2, &(0x7f0000000d00)=""/4096, 0x1000}, 0x9}, {{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001d00)=""/29, 0x1d}, {&(0x7f0000001d40)=""/2, 0x2}, {&(0x7f0000001d80)=""/232, 0xe8}, {&(0x7f0000001e80)=""/23, 0x17}, {&(0x7f0000001ec0)=""/101, 0x65}, {&(0x7f0000001f40)=""/219, 0xdb}, {&(0x7f0000002040)=""/144, 0x90}, {&(0x7f0000002100)=""/58, 0x3a}, {&(0x7f0000002140)=""/5, 0x5}], 0x9, &(0x7f0000002240)=""/166, 0xa6}, 0x5}, {{&(0x7f0000002300)=@caif, 0x80, &(0x7f0000002580)=[{&(0x7f0000002380)=""/177, 0xb1}, {&(0x7f0000002440)=""/66, 0x42}, {&(0x7f00000024c0)=""/73, 0x49}, {&(0x7f0000002540)=""/16, 0x10}], 0x4}}, {{&(0x7f00000025c0)=@sco, 0x80, &(0x7f0000003b40)=[{&(0x7f0000002640)=""/254, 0xfe}, {&(0x7f0000002740)=""/65, 0x41}, {&(0x7f00000027c0)=""/241, 0xf1}, {&(0x7f00000028c0)=""/242, 0xf2}, {&(0x7f00000029c0)=""/103, 0x67}, {&(0x7f0000002a40)=""/203, 0xcb}, {&(0x7f0000002b40)=""/4096, 0x1000}], 0x7, &(0x7f0000003bc0)=""/106, 0x6a}, 0x6}, {{&(0x7f0000003c40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000005140)=[{&(0x7f0000003cc0)=""/155, 0x9b}, {&(0x7f0000003d80)=""/84, 0x54}, {&(0x7f0000003e00)=""/4096, 0x1000}, {&(0x7f0000004e00)=""/17, 0x11}, {&(0x7f0000004e40)=""/154, 0x9a}, {&(0x7f0000004f00)=""/2, 0x2}, {&(0x7f0000004f40)=""/149, 0x95}, {&(0x7f0000005000)=""/37, 0x25}, {&(0x7f0000005040)=""/21, 0x15}, {&(0x7f0000005080)=""/157, 0x9d}], 0xa, &(0x7f0000005200)=""/121, 0x79}, 0x8}, {{&(0x7f0000005280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000053c0)=[{&(0x7f0000005300)=""/90, 0x5a}, {&(0x7f0000005380)}], 0x2, &(0x7f0000005400)=""/255, 0xff}, 0xffffffffffffff1a}, {{0x0, 0x0, &(0x7f0000005600)=[{&(0x7f0000005500)=""/125, 0x7d}, {&(0x7f0000005580)=""/4, 0x4}, {&(0x7f00000055c0)=""/57, 0x39}], 0x3, &(0x7f0000005640)=""/143, 0x8f}, 0x100}], 0x9, 0x20, &(0x7f0000005940)={0x77359400}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000005ac0)={@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e24, @multicast2}, 0x0, 0x4, 0x4}}, {&(0x7f00000059c0)=""/198, 0xc6}, &(0x7f0000005380), 0x2}, 0xa0) socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000005980)='tls\x00', 0x4) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000005bc0)=""/82) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000005c40), 0x10) 13:41:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) acct(&(0x7f0000000000)='./file0\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000070200070073797374658640e6acc1131b1f22e5d2f410c984acf47b5505bb691f0000"], 0x14) 13:41:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000004840)='map_files\x00') getdents(r0, &(0x7f00000000c0)=""/4096, 0xdee9) 13:41:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x6, 0x2}, 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:41:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x305680, 0x0) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000100)="a278802a9b864dab643e983a584cc176167fcd9c1c", 0x3e6) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 13:41:31 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 13:41:32 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0}, 0x18) 13:41:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f00000000c0)=""/251) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) dup2(r0, r1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1}}, 0x3a) 13:41:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x10000003, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="e673def592bd599f942f52"}, {&(0x7f00000000c0)="0455c66eb85b4a9a7b9ab7de18328a982624c5a156dea9c6030d594f51647c5ae2d80ef59c3045b0a4cd9d738ff3c3b7d257252173e2d9beedff54f8ae0a1a362322f302f627377468fb0e14b36751628e1296e20d5e4aa5078fed6356dedac04578617850"}, {&(0x7f0000000180)}, {&(0x7f0000000280)="383dcd9301372337a79e075b49eb43832de854b991a3a8588056aad0555ee86a7b771dd699d834565694bf3e89a66a87b7cdd04b258d5c06a67831e4b1ad35494858fcf435b1a9a77bea978e18362e96e2feaeb31cb62aafab7279da74b43d73cc703c656397acd777cd863f4db8696d5df99dd8186240ec5932493057d2f7c9c46cbc8b1264c8bfb033b7f777137f5999f342acb48d10424331653679a471c6642483d4c6cddefe16deb6adc31a9bde0121ed57d5a5e3afd9462b1869e476588a675c3759ade8ddbaf6c868afbff40e"}, {&(0x7f0000000380)="0f49c11e1e11c41276083252c366160b40d821d5368d1b67ed34736826e517e2896d029c16d5c7bb87ca5e115ffc97914d62274f9b88144671e187ba435240bb5a1214e433dc88b7f6d71189e885336c56033ccae69dba9cb1840c13007ab63e79312ea3839e865f93b38b834bc9e1c24418454072e211d53c9c5d89fead6b1486605401214638d9ab18796ea6c269c4a99c9b82c727b50f8b63a17487b44c7156568089d46c2fdba40ee84e34564c6409850619d958ac7cb9c5c669"}, {&(0x7f0000000440)="4e5e7fc349fbd231e3ac16d068b83719f16c774d06b3bac45b01bdc650d604fd5edb208843f57de37bd3e9b52344c46bfa8ba55c536ec485d9a1227338d1dceddc2be4ee0b801cf5b52a63222c05ce1da4354f54a891fc0757d0d0a8c6821539b271452de843eee9650168ce2a473f18a27bb091c73d6db470828ad8b861b06014ec303b364537b959f715ae242dd24504732d6a3a06a7be6175e3"}], 0x19e, 0x0, 0xffffffec}, 0x0) 13:41:32 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081ae00060c00000f0000020000006c0000f28701086fabca1b4e7d06a4", 0x23}], 0x1}, 0x0) 13:41:32 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20100, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x9, 0x9}) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000240)={0x4, 0x7fff}) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000280)={0xc0000000}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) accept$unix(r0, &(0x7f00000001c0), &(0x7f00000000c0)=0x6e) 13:41:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xc9, 0x202800) ioctl$VIDIOC_ENUMAUDOUT(r2, 0xc0345642, &(0x7f00000000c0)={0xc76, "8ba9bf4d9423975cfd9c8e1722564d45f3021ed18565e94c0befffd1230a2e8b", 0x3, 0x1}) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) [ 353.458332] netlink: 7 bytes leftover after parsing attributes in process `syz-executor3'. 13:41:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) dup2(r0, r1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1}}, 0x3a) [ 353.556119] netlink: 7 bytes leftover after parsing attributes in process `syz-executor3'. 13:41:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = fcntl$dupfd(r3, 0x0, r1) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f00000000c0)=ANY=[@ANYRES32=r5, @ANYBLOB="01ffffffb4031692be1c31c0cc9bf1113d4bb0ca6faadeae086fbf2e4b6b9a6bcbba806fde251a58b69d5cdd1e9272e41f5b30a317ae5547ba90e72f1494f20efa744df1aef77739c741c8fe63b4fa7c4be53a546905642a457dc2863ebc0eed96e2a7a5acb9807d81db939c5977b3cd488207542668bae91fe5db9993b578883b3b2940295a45760880e7e365024d2a5fb920bf03883494b232424fe5003c7113abd226bbd1f7213f4c74c94f7204ca14c570f6f2a9fd8c8e80a9bf0f5f3ffdf42ebd2ea540a1b99388f64c959a2471d48631c4ca3d474b43dab4ba5b2a33e50d53ea"]) 13:41:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a4", 0xa}], 0x1}], 0x1, 0x0) 13:41:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005d40)=[{{&(0x7f0000000980)=@in={0x2, 0x0, @remote}, 0x80, 0x0}, 0xffffffffffff0000}], 0x1, 0x0) 13:41:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) r2 = msgget$private(0x0, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) r4 = getegid() r5 = getuid() getgroups(0x1, &(0x7f00000000c0)=[0xee00]) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) msgctl$IPC_SET(r2, 0x1, &(0x7f00000001c0)={{0x4, r3, r4, r5, r6, 0x8, 0x6}, 0x9, 0x1101, 0x2, 0x10000, 0x2, 0x7, r7, r8}) 13:41:33 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x6, 0x83, 0xffffffffffffff42}}, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e00103a645d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) dup2(r0, r1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1}}, 0x3a) 13:41:33 executing program 3: request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 13:41:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e00103a645d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000180)="e8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000317000), 0xff6) creat(&(0x7f0000000040)='./file0\x00', 0x0) 13:41:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) sendmsg$unix(r3, &(0x7f0000bba000)={0x0, 0x0, 0x0, 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 13:41:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) dup2(r0, r1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1}}, 0x3a) 13:41:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setsig(r0, 0xa, 0x11) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='.\x00', 0x41) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e00103a645d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x1}], 0x1, &(0x7f00000000c0), &(0x7f00000001c0)={0x10001}, 0x8) 13:41:34 executing program 3: shmget$private(0x0, 0x4000, 0x300, &(0x7f0000ff8000/0x4000)=nil) setuid(0xee01) r0 = shmget$private(0x0, 0x200000, 0x0, &(0x7f0000e00000/0x200000)=nil) r1 = geteuid() getgroups(0x6, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) getdents(r3, &(0x7f0000000280)=""/102, 0x66) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) r4 = geteuid() shmctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x4, r1, r2, r4, 0x0, 0x2, 0x2}, 0x3ff, 0x0, 0x0, 0x0, 0x6, 0x1f, 0x8}) shmctl$IPC_SET(r0, 0x1, 0x0) 13:41:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000040)) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000740)={0x0, @initdev, @empty}, &(0x7f0000000780)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f00000009c0)={@dev, @rand_addr, 0x0}, &(0x7f0000000a00)=0xc) getpeername(r1, &(0x7f0000000a40)=@can={0x1d, 0x0}, &(0x7f0000000ac0)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b80)={{{@in6=@mcast2, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000c80)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000d00)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000000e00)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000e40)={'veth1_to_team\x00', 0x0}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000ec0)=0x14) getpeername$packet(r0, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001480)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000014c0)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f00000015c0)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000001600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001640)=0x14, 0x80000) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000001c00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001680)=ANY=[@ANYBLOB="30050000", @ANYRES16=r4, @ANYBLOB="1001ae000000fbdbdf250100000008000100", @ANYRES32=r5, @ANYBLOB="4400020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000900000008000600", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="2c02020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004008ff9000008000600", @ANYRES32=r8, @ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400d991000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000000008000600", @ANYRES32=r10, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r11, @ANYBLOB="080007000000000008000100", @ANYRES32=r12, @ANYBLOB="c000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040007000000080007000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000800000008000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="bc00020038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r15, @ANYBLOB="080007000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000100080007000000000008000100", @ANYRES32=r16, @ANYBLOB="780002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r17, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000600000008000100", @ANYRES32=r18, @ANYBLOB="8800020038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400200000004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e6700000000"], 0x530}, 0x1, 0x0, 0x0, 0x20000800}, 0x4040804) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 13:41:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1}}, 0x3a) 13:41:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x1f, 0x202240) ioctl$sock_netdev_private(r0, 0x89f3, &(0x7f0000000300)="c76ac463ac796a04be9e87493f9d848eb8d0c04b53a11d1311bae11d5bf02006dbe4ce5b3695eaf787833c715f4c70c5dadf229c97983e5d6a7317f0daf9821ba147969fba393ad74394f34e65de3d408e8d2c9c664b67a726d9feed1faa6a83b30feff04df47025d88b3ec81bb1406e4fcbcfdf812e3865c4c5aab57718326ee78dad66e93af6db1978ecd2fb004d1783f257ce53bbef626733c4064c996159cbfe4504aae5e938f620f2c61ebc756fe11a49c1fbafc816e9e955c14d94d7799aa38e74a404b5abc2b84bd57b562494efdaff4e1ac33cec4c9750acd4") ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x20000400203) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x50, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f00000002c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)=r2, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e00023a6400"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:34 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') write$P9_RLERRORu(r2, 0x0, 0xf2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad26203000000b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000340), &(0x7f00000007c0)) lchown(&(0x7f0000000540)='./file0\x00', 0x0, r5) r6 = dup2(r3, r3) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000800)={0x8, {{0xa, 0x4e24, 0x81, @local}}}, 0x88) ioctl$TCSBRKP(r4, 0x5425, 0x5) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r3, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1, 0x2) ioctl$int_out(r3, 0x6, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') 13:41:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) dup2(r0, r1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1}}, 0x3a) 13:41:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x350) 13:41:35 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000000)) 13:41:35 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x101300, 0x0) pread64(r0, &(0x7f0000000180)=""/150, 0x96, 0x0) write$apparmor_current(r0, &(0x7f0000000280)=@profile={'stack ', 'mime_typeuser:)cgroup\'wlan0\x00'}, 0x22) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x20000, 0x0) fstat(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000680)=0x0) capget(&(0x7f00000006c0)={0x20071026, r6}, &(0x7f0000000700)={0x35, 0x4, 0xd30, 0x0, 0xc00, 0x8}) r7 = getpid() r8 = getpgid(0x0) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000740)) getresuid(&(0x7f00000005c0)=0x0, &(0x7f0000000600), &(0x7f0000000640)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001d40)=0x0) r11 = getpgrp(0x0) r12 = getpgrp(0xffffffffffffffff) sendmsg$netlink(r3, &(0x7f0000002080)={&(0x7f00000002c0)=@kern={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002040)=[{&(0x7f0000000380)={0x190, 0x25, 0x300, 0x70bd25, 0x25dfdbfe, "", [@nested={0x1c, 0x38, [@typed={0x8, 0x4b, @fd=r2}, @generic, @typed={0x4, 0x86}, @typed={0xc, 0x1f, @u64=0xfffffffffffff001}]}, @generic="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", @typed={0x8, 0x92, @ipv4=@empty}, @nested={0x60, 0x12, [@generic="df1eba8bbad1abdab3067fdafc6e0a5096843724054f2052c81006d97be5273f58c9192c769cbe3234e1b0758580a15611a325224e8b005c", @typed={0x4, 0x4c}, @typed={0x8, 0x5, @uid=r4}, @generic="3a6aded429a0a493f4e05608e5f20f0b36628604fc62cd"]}]}, 0x190}, {&(0x7f00000020c0)=ANY=[@ANYBLOB="b0160000150001002cbd7000fcdbdf2514014e000c0046001ebefa280000000008007500", @ANYRES32=r5, @ANYBLOB="14001a0000000000000000000000ffff00000000d8003d0077d62ec20c322b79f9960497252b46ea742410445bb898a4525967247c6b51cc436f23a3c8dc430d44677c6effec8c7b403a1bbe2edb89ef672b4e48af5fd2498d58ea35c99ccbb68322ebddc88124d3eece235cc08d6950f13f064376f8e558923fc803ec94a90211e32442fc4506e31ec62b16c9ed32c881c845b6e905f698cca50918594e8773bb2474aa0e09d7eddd6971494f9c22f1a825433970f091d9024599a6ba4c47670d8323830803535a0409bebbc29332d2873521a36912bd32ac043c0131ceb51ad890b9b843f39074a5c0700008003d00", @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="153e6c6945d16755f1e8cb1dca230700a69581c2d2a5441606bd0a37ecdf2e952d383154599a74e3b109da11e39f247f0606a3504c13ea37076444957e107239688e176b4ae042c2882c7ee07863dcbeb1a3bd75adc47271b898ca79a2ce7ac55f647f1fc717bc0886a3312cfc43f7cb55a500646a398421459b40ce3b4500311131a538374d5dde38a7dad4dac1b92ff02e416b1efbcb95e6f4295c7ef639f1886042b5315a99d8198b637ae39974a6a87862602ffe5bd7b908d4d41d4681fc62495b282f3c0400120014001400fe8800e2ff0000000000000000000001080076008c000000040080000010001e0070726f637d73797374656d006c102c0008006d00dfe386b02a61a8a3048be90eacf0fc371df54bf7b546aa40edfa29e26e8211d6d410dd9393ed88f692d3eee004cfb186b1330bafe13aa97a753a8ff4dd04894ff43c738c9e8119ae574ade05e19140695e8101a2854a0e", @ANYRES32=r8, @ANYBLOB='\b\x00g\x00', @ANYRES32=r9, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="5058f2fda05a8d31a7ed0b733436fb7f455874d60905432d82b53d639714e35091a3201f31b987ff4c3286f92932d31b515891fd81ab62c18ed158689060885d22f1f563bf5326ccf7d125e1381009f900b24625f4a494242929fe34533a6fc4d82354d3eef9e8d176aa27ef2460ea1a099e789ccb65618149fc508985710000"], 0x16b0}, {&(0x7f0000001d80)={0x298, 0x2a, 0x16, 0x70bd27, 0x25dfdbfd, "", [@nested={0x160, 0x2, [@generic="78af", @generic="81f9ed5355a38166497695b9fc480a8fef8a8d04e35b4dafacae10fc5e151205536b8512f9b9be54cfbf35e0bdc107158e77ed8bf5057189937e8c54728b695087d8ed2191be610b1b25cff700b079c1c1a50b705dbabe0be56cbf404c660ff5b734a1d2572a9d22a1c7007678c869de087d695bee28cdbf64eeafe88d6c802bbe1a1520bc9eb63c0e6e08b76f589be5ac7d2ad23debb1a02e885c93c09b4ece646e573d8f7df2adc51fdd4d4e692a1beaa27117a3c9e236e697", @generic="24b7e1f8e02f24bb1a787a0d34f57bceb442a7635f1524cb0718b18ef4bd7dabe9ea8548f802e522db975b442f65311f92f31601584742b379b52404b63b95cc7035561157a72754fecf4661c0f2e37a9d217b9e9ff4b3eeec23241616762fb1b46f78fcbabcc4198d4b15cd11e8deb93ceb4aee313f491445d1a205c62f5253b435c71fd3ef1a38be", @typed={0x8, 0x1b, @pid=r10}, @typed={0x4, 0x7c}, @typed={0x8, 0x1f, @pid=r11}]}, @typed={0x8, 0x22, @pid=r12}, @generic="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", @typed={0xc, 0xa, @u64=0x4}, @typed={0x14, 0x54, @ipv6=@loopback}]}, 0x298}], 0x3, 0x0, 0x0, 0x20000001}, 0x4008044) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f00000000c0)={0x6, 0x4, 0x5, 0x606}) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r13 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 13:41:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$l2tp(0x18, 0x1, 0x1) dup2(r0, r1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1}}, 0x3a) [ 355.996978] capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure 13:41:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='.<\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00008f9000)=""/12, &(0x7f0000000040)=0xc) 13:41:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r1 = socket$l2tp(0x18, 0x1, 0x1) dup2(r0, 0xffffffffffffffff) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1}}, 0x3a) 13:41:35 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000200)={0x0, 0x0, 0x2080}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x24002, 0x0) clone(0x2000002102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e40103a645d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r3 = dup3(r1, r1, 0x0) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000000)=0x7fff, &(0x7f0000000080)=0x1) 13:41:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) get_robust_list(r2, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f0000000380)={&(0x7f0000000340)}, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)}}, &(0x7f0000000300)=0x18) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 13:41:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) rt_sigaction(0x2d, &(0x7f00000000c0)={&(0x7f0000000000)="c4c32142ec0540d26200c00800dcffd9fcc4817f5a26c443790471d840660f73f300c4417853054564ea8d460fe934b4", {0x6}, 0x80000002, &(0x7f0000000040)="f36f266643f7e6c4236d49de00c4427147240fd9ec660fae770066470f380589048f0000c057009d643e43de6758c482e9a6a60c000000"}, &(0x7f0000000180)={&(0x7f0000000100)="c4e3b948b19a9ed6c50065479d44d9f4c4227d2506c46179f7e5c4c1cd6d91aacd00008fc978e37022c461d85e72397d00c4c3195fbe306f88ff82", {}, 0x0, &(0x7f0000000140)="65652ef30f1a9cde0000010066450f38de44d50e430fd5177b06813299899999f0408028ed0f820000008065420f53c0c423c9780200c4a27978de"}, 0x8, &(0x7f0000000200)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x90000, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000340)=[@text32={0x20, &(0x7f00000002c0)="642e0fc7650bb8010000000f01d9c4c1f5eed70fc728440f20c03507000000440f22c0660f6ad866baf80cb834a1e884ef66bafc0cb08cee0fbd470f0f08c4e10d6c9d32000000", 0x47}], 0x1, 0x4, &(0x7f0000000380)=[@dstype3], 0x1) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000280)=0x6) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xd292, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x20000002) recvfrom$unix(r0, &(0x7f00000001c0)=""/88, 0x58, 0x20, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e80103a645d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") migrate_pages(0x0, 0x6b, &(0x7f0000000080)=0x9, &(0x7f00000000c0)=0xff) 13:41:35 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r1 = socket$l2tp(0x18, 0x1, 0x1) dup2(0xffffffffffffffff, r0) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1}}, 0x3a) 13:41:35 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') write$P9_RLERRORu(r2, 0x0, 0xf2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000b00)=ANY=[@ANYBLOB="9b70f540ea025c4a2fd60e54cb3361ed2c264a2be73a567b3ba16413a4e59463f83210ad886bf4b9c5af73fd15ce59bde4101041e638753aae57937fef376b3359e1946fc8db10a791ca8717182549585b87040865ab3f2c3573e16c3016fc3f91e610a4c038b6b95eb83fbcdfcfd809ebeba303d2e0e225ecb6be4cbeeef86930a79ae3a0be9a64d174a74f394e932e325eb8713d98fc63f0a2f1e452810071b996644b85dbcb1367a501f79a8c242f9b50c4f651e66edd81dd4b28aee563b68b294a81cbfc30807b13131c9c4f873d7e8b0ce1915c6b78ad9598b88f30663138d161848bce93a93d873dbcedca263a110d12c444ead97acf6f07619cf77e0d1ed18d54646d392a92d24f9deaaf9d0d1b4cdac05ad1460d651ff74404a37d576e66b74d2fb4e004bd4a294394436fd56ceaba4b2c5e523180a051e62e9824568546d517ee2c061e7997555f83cc5f7c7b9dc05d7db17d5ffee796bbd5e375117c561e6710863aae0dcbb05c3656b76d50e02e4c8a3be81f00ace5c1ca3de54066bb1cf93908d34a20dba75f8d9d880e5debf4ff90e275525104dfa650f81c5f4cd73ac443cd02e5416f39f2b779fdfe522639886d0309851b27102a1d8eba38ce40242d6df0281b14f3bc8dfbc64fe8185c6402d3c5f333bbb5ea62d5c8ac392b9ab3c45e5da415fec265fe749b154c74f66b73b96caf2ad4057e80a565225d39f46d8558f0a0e9199d1e998eb58ab2241e30a782f306056a8d"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad26203000000b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000340), &(0x7f00000007c0)) lchown(&(0x7f0000000540)='./file0\x00', 0x0, r5) r6 = dup2(r3, r3) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000800)={0x8, {{0xa, 0x4e24, 0x81, @local}}}, 0x88) ioctl$TCSBRKP(r4, 0x5425, 0x5) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r3, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1, 0x2) ioctl$int_out(r3, 0x6, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') 13:41:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r0, 0x0, 0x8000000000, 0x89}) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x6) r3 = getpid() ptrace$setregs(0xf, r3, 0x3, &(0x7f0000000280)="31b42b0a172452ed5825e3defd3e7ac1fbfb17a0da3a28dfa56d03cd24beab593bb302662301959389de91c77bb012c7cb3865e42a84a543d30dbc6cad3d4f3227c179724f9912ebf906e1e6442dff98623513a86787c6ce2683ad3f288e5c57b7ad6a476cc5d71c248107b3aa0beabfb55e93ba72e343b377e554008aa02bca7a7155d04b94860e8b3cca7b5f11c707f78e7e8a7359965f09fd9265fd880a6d636372796ed65b6bb3437054df747d76bfd5c82e397a13d78589745cf1f9d346b955f6b7d88031") 13:41:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x400000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffc) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000000)={0x7, 0x3000}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) dup2(r0, r1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1}}, 0x3a) 13:41:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x0, 0x0, 0x3fe}]}, 0x0, 0x7fffffff, 0xfb, &(0x7f0000000380)=""/251}, 0x48) 13:41:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vfio/vfio\x00', 0x2800, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x400000140010, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000080)={0x0}) r6 = mmap$binder(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x3000000, 0x10, 0xffffffffffffff9c, 0x1e) r7 = mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1010, r2, 0x40) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x70, 0x0, &(0x7f00000001c0)=[@free_buffer={0x40086303, r4}, @free_buffer={0x40086303, r5}, @free_buffer={0x40086303, r6}, @transaction_sg={0x40486311, {{0x4, 0x0, 0x4, 0x0, 0x11, 0x0, 0x0, 0x58, 0x30, &(0x7f00000000c0)=[@flat={0x77622a85, 0x100, r7, 0x3}, @fda={0x66646185, 0x2, 0x1, 0x1d}, @fda={0x66646185, 0x8, 0x4, 0x36}], &(0x7f0000000180)=[0x48, 0x20, 0x38, 0x38, 0x18, 0x78]}, 0x7}}], 0xb6, 0x0, &(0x7f0000000280)="ab5978266f5cb7e384194297076270143be0d8b73a76acef9f62e80d1c6183e2994f0bbd5b5c7fad369f8c0786ab36bc07644fa61548972bcd0074fa4e0718121393640c89687d9778ec8e3147403d12f8ba166f3afc0c921233315fb8f9a2d186481af1e319f591499aee33a1df0f92c8a3645f0fa15d695eebd5a4c4ccbff8e134fabefc3b4d430b134eaa52a07172a209650008f4c88adfa729c872fb02c7a7d173783a0a7108fcac3643e398c4e2e8ac53bf7f9d"}) 13:41:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) init_module(&(0x7f0000000000)='\x7f\x00', 0x2, &(0x7f0000000040)='/dev/ashmem\x00') 13:41:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 13:41:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) dup2(r0, r1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1}}, 0x3a) 13:41:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmsg(r1, &(0x7f0000000300)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/100, 0x64}], 0x1, &(0x7f0000000200)=""/214, 0xd6}, 0x20) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={0x0, 0xf089, 0x6, 0x40, 0x10001, 0x3}, &(0x7f0000000380)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f00000003c0)={r3, 0x5}, 0x8) sync_file_range(r1, 0xffffffffffffff0a, 0x7ff, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:36 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') write$P9_RLERRORu(r2, 0x0, 0xf2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad26203000000b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000340), &(0x7f00000007c0)) lchown(&(0x7f0000000540)='./file0\x00', 0x0, r5) r6 = dup2(r3, r3) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000800)={0x8, {{0xa, 0x4e24, 0x81, @local}}}, 0x88) ioctl$TCSBRKP(r4, 0x5425, 0x5) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r3, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1, 0x2) ioctl$int_out(r3, 0x6, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') 13:41:36 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000380)={0xc2, &(0x7f0000000280)="05d46ed40113a87a1e7798377adf3d50d72d740a83e3255ea0b5193370d92656ca42b21df1925cf0d8ef574b990351a0f824d6f96c3e37aa5f5c60005b2e10d008965866c407a111b74f8bd19203dbc4b4d8781db268daa363bed496e884ef0e253227a6fc86006314beaf38f2aa36ba772864972ba65e0ef5c6150481ea76797869e3370ad85f8354eba9899653c6f922262594780bd07d73e6c6e61fe9a2382646fe1317ac6bff4d4a6a3483c4e9685d43428f36460f4fdd0b52e3d40e8e365aa9"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x80, 0x0) r2 = dup(r1) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x80000, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x9) r4 = socket$kcm(0x10, 0x2, 0x0) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000140)={0x9, 0x1, 0xee32, 0x1000, 0x401, 0x4}) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 13:41:36 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)="c10900000000000005011fe4ac141417e0000001e5de6a0c15965ff499f270a8b7f9d5fb4eeefb35", 0x28}], 0x1}, 0x0) 13:41:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000380)=ANY=[@ANYBLOB="04000000000000000200010000000000cc00000000000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0000f231e81c6bf16ca4ffffffff00000000001000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000d00000000000006a00000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00P\x00\x00\x00\x00\x00\x00}\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000440)) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000080)=0x40) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) dup2(r0, r1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1}}, 0x3a) 13:41:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e00103a645d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x20000, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000001c0)=0x3, 0x4) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfffffffffffffffb, 0x2000) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r0}) 13:41:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) dup2(r0, r1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1}}, 0x3a) 13:41:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000f0000006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], 0x0}, 0x48) 13:41:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept$unix(r0, &(0x7f00000002c0)=@abs, &(0x7f0000000040)=0x6e) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000200)={0x1, 0xffffffffffffff90, 0x8000, 0x200}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, &(0x7f0000000080)=0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000400)={r4, @in={{0x2, 0x4e24, @multicast1}}}, &(0x7f00000000c0)=0x84) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2e00103a64066687c01fd7e590eaf8797240f1d1f20700000039d875d3baa8ee43f63bc9f4bf19b457d5a3495a6e47cb1b4f519b78405656deb75244740c7e35372e1ebf1a00000000000000000000"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) dup2(0xffffffffffffffff, r1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1}}, 0x3a) 13:41:37 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000000c0)={0xffff, 0x3}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6]}}) read(r3, &(0x7f0000000340)=""/251, 0xfb) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x5}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000003a40)=@assoc_value={0x0, 0x9}, &(0x7f0000003a80)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000004000)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1}}}, [0x3, 0x6, 0x10001, 0xfffffffffffffff9, 0x200, 0xffff, 0x20, 0xfe00000000000000, 0x0, 0x4, 0x0, 0x0, 0x1, 0x24e]}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, 0x0, &(0x7f0000004500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000047c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x7ff, 0x4}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000004c80)={0x0, 0x3b, "35bbd51d5d16e63e4dc9ef96dab762c30fd0c156eb56fcb0e67a81c25e46d3d5863be718fd69f2a6e04626642011a5cb5030852748e2993bdc141d"}, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000004e00)=[{&(0x7f00000041c0)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10, &(0x7f0000004300)=[{&(0x7f0000004200)="dd9b47c0bb2e5ef72c618d30977612124335dd2b85d256ff05a15d78f20f788ece75c5c3c0accbf9f9833ecf69b192a8632b824aeebea9d796dde69d694c9c5dbba14aa3395cbab8025c37a333f453ffd8c5be0035511f38c5eedece3670aa713ac1cf6996dc83fe20078bfbe3f96f3d7b14ffe5b03f2494e5f20d3cd4b40d3d12f10003c8c33182b0e41bc5c15e3c5d77573cb2d55299306ba49975c6133e52134ac3e647ce4d97bafb", 0xaa}], 0x1, 0x0, 0x0, 0x800}, {&(0x7f0000004a00)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10, &(0x7f0000004c40)=[{0x0}], 0x1, 0x0, 0x0, 0x4005}], 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000180)) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) socket$inet6(0xa, 0x0, 0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="00100000e7dd524cad8764dad0070f83b8c83ec79573a323c94f5795ce1860eeffc7243507faece20550896a5debe185cc973dad0499ef9e09045d14523a7eaa7c57e29cb6c8dfcc89d3835c3d15a78dca3428f1374551ee9ca25e30b0a7bdc9a377b55fcfdef48d7b5cb781348f9648074ed495fdc0e19fc7beb7dbebbeeed0276672ef42a01d9564d2a62edead38151ff7b89dd018ddcc24074014af03a330bb57ceec998e67292fa621994a25d7ae94c5395167cac40725b0f39f2eeaaa3ccbf3c72556bcfd9ba018d3f5be00aa864e6afe693260fcc448de41e7ce33f26e5d1965cdfe771a97535f1a832f9e3d981a3d9ed27d702a036298424a14a0514f621cd068f8d8aa0602cd14a70edb3b41b52a5e21804f642346f703f2e44a62f3e3d39f0c2a515d5b59ef34c6ade1bd8993b9f9f359bbb7dad0b0e106feb526cde5768e61e9fdadeeae0af647199ea8a5963704ff7879e5ebaf314a432db1b24048aea70f0f909b4cd91594ac072fbe1f4e8dcc6a572b4da0eddfa77ba9bbfe293058a05fda52cad55cbeb4e3a40465036bc32258088d244fa252ff1ac601f3168df472d923b6b96477e81ba0f1b99dd47a976de826758ad22862d0adbdd1bf45d04a52733f2497baab493dc224b1c08dcce3aaed45ca64cf02fdea605837d8b9a6dcda60c3caf2bb0ef5009d924e7c7a4344bb341b202390fc8f0ff0bcce85219beded647651c4133a1f25923aca523c239124cbe7297532b2dfca901f107f6fafa7c6a6d9f9a103c9b77a448686bd80fc90b3caa9390ba7b7a14d7b0a0ca38fc56f9e3e29a0f3781074da74f4d317efb32198948e47cfb4d80ef8e88ff95968291200ecdccbc69272130c1b4a3c346a0986753d83b2b3649b30ab62c5681ebde672c3d364440e52f1774905678b40cbc16d06a5f8c9f1d4d9bad2071d23afe25b4d5fd921e85aae2325af3d306d8fbd4bb6e5a91f75a45507d619cc47ae82414b30f63cc71b03052fe0e4053c5319c794a4e0503321c45f79632428801382e7f43fd2ec8e625fc8a1a92bc90d914df7b05f79aa79a09616c34f0aafa1367e37d2123055c2824a52361d285a15937d1ae6d53e542e3a59e9c42ebe537ce5061d30eab67b88e5c5154a85d58891ca97cedaae10f907d5bee9e20a9f487778f41a9a615db141c3d05f06d1247c1a48a5bdcd64421caf53a3561152bfef154522790c838a906d394ed281edb607c3cb3b0e938834803c41ee0c8a7606f166ad30173da8939f8ee00d0d53d0f7584382f1b177e0661d8e1c1ede02d37d47ba8e5826414fcfefa2a6b8a001eca5c5c945195f4cd85306d409df6d68ddeee2aed86bf3c6f439bac27d6a9b8220fc06ced0cf189a4e6814bbf1e4d65c8dc03b7d491f3503baa2fef6211d2e46c92ce616eeaa1797db7ab2b2011ba1c3f2ca00a8dbeb22389d6132050dfedfeffb693e0af9ce3ffa56cb4c5572b407cbe62cd4d84d6439487d79c5f5043201f0e3053d73d301dad7fb45ecb5c71335e52ebf69833dabb40fd4c3f991ccdfe2a83296f4f3385e559578d16454cdee16c1e04b9f6a40abbac8b86d7367de7636e5faba6782460b304e72b9e26b00b24b7dd518433beab55a2e0d7add44b7c404bb8c77232d2ca7f1733cd99988c4aea04b0265e611b721161e8fbd82952f53dd48721ad17d0b47d9e45d37725a91afd7b891e5fe2ef258194c29a31999471cec89b319234db85fe13049a6ed1f5dae16fe47881ac4b54392ecff927667ad682edcc41901063fb726dafb8494d2d0dbef3563ecdcc8713b09f0b9c4d460d527cbdff45f5abef392d1cc581305870de417ac37aaeb80552ac57bc271ce518453990d073a459c6df244897c9f3e246e67572970f688246712d4c7655ea5b557703ffef3bf0d61349c355f88745a10551ce9924968152cc54a8faa58fb1bb78beb1770d673c9ba5115e90ff6f3c75d2c0c358961dfc184b230c1abd6577ef8b68688d30fa0af111599c65436e338c726c2644d33046c3ec78d05a2b4ffa9f98e96d21d654b0aa4de1c6332cee360d8a68112cd5db83d4b898fd16a51968545db7e65de7b5c200dc27b8c9a886a922623bd23ddf0604a3b8b61f281be2ab4fa732ea66e42ca7acb3b96a9af7b1cb1556980e67697527127478e86157ca13c34b1a0dddbdb29b521e1d188e244bf98dd404390a8cdd60e322ae658c60513d583f2a96637a83d79bc4f6dc513e4d62dc0365bb026ce42b78fbca2f5ff2b7b955f419dae2056570d76cf7eaaaf411811a7d1f83431c9f468e84d57d5c3c1ba79680e340ce5fb88730ffb0445e576a4508e6b93b6fe9dab4c161e8a5e6789bce8cb8f2efc198f9f5394868d08bdf1c30d460beb6cb6937823ecbdcaa89a17307405a6096b97e427f8a49d1d237e74195477e7a557b36805b54a4f99e41ca0414b3e4fdd660c87c43a8356bade4324340186f827fc3bf7bf970bc21caa9a1466af4aeb2779af54148e76e37cd42e5a58b279a91379a8d329db31ed51b5396dfdb1e0a847c8599068d07d6e2173e44ceffccee388586fc1d957a879fb1db2855d58dffa2ccc43c2f124c6910b16a16cf332333108a7aec0c2012f00e15ac4a65b3dda296437743fcf49f646e27cf184bf4d653b31d2110c321f7fb2d86f64741678e6ce9dd8289124b35b7a1e232ed6c642864c26e0438fe708c839c080075744f6d4e204a0bd38e247b9096313db06c7e05733e7586d1017c3baa75a546e1c967964b74aea6076a0d95889e22a310f7240c921909bb500f954bdef2dc77b7990d0df62ff162d2632bf066039a8db0f679e774b8467c8ec4949edb41866b59ba32cb70c80fa0bdba6d0ada58970e07e4c2dd60c5075acb4c1535504e81e882e0451410f7b31dff4ddcdba4d5083831ccdd65761bb152611ceb45a0d408cc57ad234d74c4966d4cbe1e619230696a51d17847c9d1d09bda30c2caf27838dd5cc21eda561d876e9783a8e3dc5aa91d5e157b0a75b0fdacec7b1f69085cdf7f993c1f4ff05190dad3ac15401503abbb3230cf3b92a5f45a5ff9f56de42d3e42941ab4a352fb35e898108a45736fed364dd85052c2f932b6f00ef71035bfe633f569c2722f4e107aec41d8e9239520996862d3d4b5deb7cb454de8926b05fa5ebec88da4ffe2d75973d73094fc134133d20ca1e3c7318fdb3d97249de91bfa03298f7322ea5489df6673fddcf7abcd65779a8e938a379368d83ff938e774e248810f251d4df78e759d4ac65f072286793a2827b39e6662e9ae4a9281d54326c23c4670c2534c8c89deb4c520b14eb83b0f97c582cfe49845d9363eda936cda1aa0ccc6170a316cd5ed131830f2bfbb2e72d7e9b96b9db814a12546c7b8e7ae3fed2923759ef24686b37982f65b2f9b144e88f8fd8875e88ce87926acdfd6eed40117ceceee5f7a208972365e8ea5974511c74de7c3ed7611e4b8238a43990c379bf1b602e9167076b3e49e6b8e5d8efe8ffa4026253c7f314e1e49c406ba8b67eacff140ce835140dd8083a0444d38d7cb22e0f2675df71047e463b420f413b6a82179f014113d63595202c5242a49afa8529cf2bf2eef20da0828ed9ad2e5d571d70a27f33fa50bc73657b2de853286a541d3aa4e0237361de38fc9455cca4b08956fd0e7c8b63df58aa9c91b4e6343a07237aa01f54263365acf9545f0464119233a7ad1ff739a36ec019c3821f248787f84a84e0ec7ec0aa12ebba7528e00fbacc12fdffcca9ea9915044a7a3aebf23ca53ebf2c171c67dc21ed3254b06eac8dd493140a5895f98a0cefb44615c3d38d6c772e40730a1a4054b5c0da59d9bffd4ecb65a4d170c2bb3d6b35cf1d35da6c86ddd182a9f3a3077c60742ed635e5ed7b265cda8ba0b83e6b2edb13ac2fe67cd729fdcf28fc643ed9d468f20d239d7240e3a618ef8744cf946d83d62507248750a6e3f142219b43471dac7acb9cbe33d73366b1202c3d6b8cff432d8bb783077c168d6bbbd5a0bba1da126b5b5c772c883078c4ab42afd4f736af6dc815834149f72fa673bd9184a04892f9f3c304b4a5fad219c83d5ed7dee387d85f98f288e0572fbe12490e82e6a872972f8515faaf5fde276267b8a61141859f1f50fe63ec3836c267d9cf1f61dda135c78cf7072729efb8a870496625a64bc6b89d18e25a763d20d7ba069da0da4d857898d3fe881e5e5cbf0ea1d41bd5ffd32fc5544e7831ca383608cab2dfa6d76d684c9a8c653722ba1239cb2a66052ffcc04003e25b68676d57778f9d350e3673371217d0d64b7a1a430778a2153bf3b37445c7d703035d66344fb6d5369cd9c1200cc00960408ee2954584ef0a3a318d5e67dd2adc8eb212b0343826a1a00c1c35c5bbc8db09933f9acbfb159a12df91b1979e876dc49bfbdc4a43f1e8cd6b458df467c5e6e39d291fc224a78256f6a025ee492e84daecc10cd6dee166b890b535b6b5632b608a2a0fcfbc73fe1490c6c09ada33355440019ac446f0a2a5965144cfda5560fab4c126463279bbf391876a01941b82c84943dfdcd5f65f7905502ac9204b890896345a7a29c7b6645d6caaff20cb490dfe4adb7fb9b4bfd64b27b43f7f2160763197e120a1dfb6292111595a8940cb246439d77915ed18985adf6a6ccdd8756f72c00350019b8ce9544b360a9f8447058cee245e47cd57d6164c8d344316a369a82ed6f60bf3416c6bf6f7fa7846e732c338d6384d01507f6807c34455585139693db36873a4547db4b94b1c4193f1d8d8bb3bfe0ad5ea0204edb54f09df6a14dc8b832019d85e6ca4914db17cb86cc9d4e04abb056bc42ed0c13de3212162eaa00ded4a416be0a9e61b6db8be3179b8cb46ff2237c66364ad18eb434a993d2652135e67c711234c90a1287fb8cbd2c14dec854b6fb5581555e211813eb4b4d9e75264e81c5211a3b9c7a97e69fd107028fb8cf2bffad02b283461b29326caf544756a78b2a36c5996389970b03f03bc575fe89e5062b16abbdd0caa20df3a93645e127d824f284eb38f4a7b0aeda276da6fcce40a0928a2a6614cfcc63262a356aa4612e282bb486da1df37a1a8ea9a18d9d4439287de7e09ecd571a163b3067f7b2948c626b0c1b9a7c0b44206a8b28af0eccc63ec18de6cf31cc2b4a02011ddb679327c260ce3c87a10da39f55074372ec49d0ebbdcf9faac6a25cfaa0fa6f6bc2e291a0dfeaf14fd50412670e30cedc61ce12981993b0cf76612fbc524702da33083c1bf3327ffa9f536873b820b9298a153cf8df707e9b9c1eaa35f4d28b7ee1173949d39470216eee7601f1a6c6a9d871b9d7f7d712ee3d6783bdcfb2401efbb26ccf22f246b29cf25f884c9708c96ba3a530703670e585fdfa22afbf74edfc9e9326be579b3ffbde880163fb498b489dcadced831e5e8eac4a4d1a306d34719cc04d55335a1f03dccb57af138ee7e5e859103e331790483ffd9805f14bc2a332fcdd3"], 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000300)=@sack_info={0x0, 0x5, 0x4}, &(0x7f00000002c0)=0xc) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) r4 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) shmctl$SHM_INFO(r4, 0xe, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000440)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f00000001c0)={0x9, 0x6}) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x8000000000082003) 13:41:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x127ff, 0x0, &(0x7f0000003000/0x3000)=nil}) r3 = dup(r2) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x400, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000000c0)={0x3f, 0x1, 0x1, r4}) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) 13:41:37 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') write$P9_RLERRORu(r2, 0x0, 0xf2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000b00)=ANY=[@ANYBLOB="9b70f540ea025c4a2fd60e54cb3361ed2c264a2be73a567b3ba16413a4e59463f83210ad886bf4b9c5af73fd15ce59bde4101041e638753aae57937fef376b3359e1946fc8db10a791ca8717182549585b87040865ab3f2c3573e16c3016fc3f91e610a4c038b6b95eb83fbcdfcfd809ebeba303d2e0e225ecb6be4cbeeef86930a79ae3a0be9a64d174a74f394e932e325eb8713d98fc63f0a2f1e452810071b996644b85dbcb1367a501f79a8c242f9b50c4f651e66edd81dd4b28aee563b68b294a81cbfc30807b13131c9c4f873d7e8b0ce1915c6b78ad9598b88f30663138d161848bce93a93d873dbcedca263a110d12c444ead97acf6f07619cf77e0d1ed18d54646d392a92d24f9deaaf9d0d1b4cdac05ad1460d651ff74404a37d576e66b74d2fb4e004bd4a294394436fd56ceaba4b2c5e523180a051e62e9824568546d517ee2c061e7997555f83cc5f7c7b9dc05d7db17d5ffee796bbd5e375117c561e6710863aae0dcbb05c3656b76d50e02e4c8a3be81f00ace5c1ca3de54066bb1cf93908d34a20dba75f8d9d880e5debf4ff90e275525104dfa650f81c5f4cd73ac443cd02e5416f39f2b779fdfe522639886d0309851b27102a1d8eba38ce40242d6df0281b14f3bc8dfbc64fe8185c6402d3c5f333bbb5ea62d5c8ac392b9ab3c45e5da415fec265fe749b154c74f66b73b96caf2ad4057e80a565225d39f46d8558f0a0e9199d1e998eb58ab2241e30a782f306056a8d"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad26203000000b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000340), &(0x7f00000007c0)) lchown(&(0x7f0000000540)='./file0\x00', 0x0, r5) r6 = dup2(r3, r3) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000800)={0x8, {{0xa, 0x4e24, 0x81, @local}}}, 0x88) ioctl$TCSBRKP(r4, 0x5425, 0x5) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r3, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1, 0x2) ioctl$int_out(r3, 0x6, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') 13:41:37 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x101000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000080)={0x1f3, 0x8, [0x1, 0x7f]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x100, 0x1) fcntl$notify(r2, 0x402, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e00103a645d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:37 executing program 0: r0 = socket$tipc(0x1e, 0x7, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x3, 0x6) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000080)={'veth1_to_bridge\x00', 0x6}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="10006c65300000000000000000000000"], 0x10) 13:41:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) dup2(r0, 0xffffffffffffffff) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1}}, 0x3a) 13:41:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x100) getsockname(r2, &(0x7f0000000200)=@in={0x2, 0x0, @remote}, &(0x7f0000000180)=0x80) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000040)) prctl$PR_SET_ENDIAN(0x14, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000000c0)={0x3, 0x98, "07575f1c975ed5cc4e78f843e8a76ceed6778388f7b469ebb4225336a5c2e7dfe4066e327b88672c77c2ac551abdd87d1f10ed3c300e59d9f7acc91545c68b97fa776bc08893654f8a0676d1b3236c2c35614ffa14c5018f364890257be5c52c674df8b0b8aace5e3d7b278270fbee168f68c8c96e6c33ec1538d17d90b051a23d587d09e3fb13295511c37acdf4c55dc549a8259e3c8b01"}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000200)='GPL\x00'], &(0x7f0000000e00)=[&(0x7f0000000280)='GPL\x00', &(0x7f00000002c0)='em1lo', &(0x7f0000000300)='eth0@vboxnet1vboxnet0\'selfself\x00', &(0x7f0000000340)='/dev/binder#\x00', &(0x7f0000000380)='eth1\x00', &(0x7f00000003c0)='GPLself%vmnet10:selinux\x00', 0x0, &(0x7f0000000440)='.{ppp1\']^^)[:%*%md5sumvboxnet1GPL\x00', &(0x7f0000000d80)='/dev/binder#\x00', &(0x7f0000000dc0)='-\x00']) socket$inet6(0xa, 0x0, 0x800000000000006) r1 = socket$inet6(0xa, 0x3, 0x5) write$binfmt_elf64(r1, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0xe0b, 0x2, 0x8, 0x7, 0x2, 0x0, 0x3, 0x7fffffff, 0x88, 0x40, 0xd9, 0x5, 0x0, 0x38, 0x1, 0x6, 0x3ff, 0xfffffffffffffffa}, [{0x6, 0xb86, 0x89, 0x0, 0x7fff, 0x1ff, 0x51b5, 0x10001}], "8bffd5b6664134f8cce0c5e760aeb72b38ce27203906509b0b357167e904d013aa417fc5d88570", [[], [], [], [], [], [], []]}, 0x79f) accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) exit(0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) syz_open_dev$binder(&(0x7f0000000480)='/dev/binder#\x00', 0x0, 0x802) socket$l2tp(0x18, 0x1, 0x1) 13:41:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) socket$l2tp(0x18, 0x1, 0x1) dup2(r0, r1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1}}, 0x3a) 13:41:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_DUMPABLE(0x4, 0x2) r1 = socket$kcm(0x10, 0xb, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e001400130008926591ac6bb88d", 0x2e}], 0x1}, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) getgroups(0x4, &(0x7f0000000100)=[0x0, 0xffffffffffffffff, 0xee01, 0x0]) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x22000, 0x0) write$FUSE_ENTRY(r2, &(0x7f0000000180)={0x90, 0x0, 0x5, {0x2, 0x0, 0x0, 0xffffffffffff0000, 0x0, 0x6, {0x6, 0x6, 0x100000001, 0x8000, 0xffffffff00000000, 0xff, 0x0, 0x5, 0x4ce, 0x9, 0x9, r3, r4, 0x80, 0x7fffffff}}}, 0x90) 13:41:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x1) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e00103a645d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000200)='GPL\x00'], &(0x7f0000000e00)=[&(0x7f0000000280)='GPL\x00', &(0x7f00000002c0)='em1lo', &(0x7f0000000300)='eth0@vboxnet1vboxnet0\'selfself\x00', &(0x7f0000000340)='/dev/binder#\x00', &(0x7f0000000380)='eth1\x00', &(0x7f00000003c0)='GPLself%vmnet10:selinux\x00', 0x0, &(0x7f0000000440)='.{ppp1\']^^)[:%*%md5sumvboxnet1GPL\x00', &(0x7f0000000d80)='/dev/binder#\x00', &(0x7f0000000dc0)='-\x00']) socket$inet6(0xa, 0x0, 0x800000000000006) r1 = socket$inet6(0xa, 0x3, 0x5) write$binfmt_elf64(r1, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0xe0b, 0x2, 0x8, 0x7, 0x2, 0x0, 0x3, 0x7fffffff, 0x88, 0x40, 0xd9, 0x5, 0x0, 0x38, 0x1, 0x6, 0x3ff, 0xfffffffffffffffa}, [{0x6, 0xb86, 0x89, 0x0, 0x7fff, 0x1ff, 0x51b5, 0x10001}], "8bffd5b6664134f8cce0c5e760aeb72b38ce27203906509b0b357167e904d013aa417fc5d88570", [[], [], [], [], [], [], []]}, 0x79f) accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) exit(0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) syz_open_dev$binder(&(0x7f0000000480)='/dev/binder#\x00', 0x0, 0x802) socket$l2tp(0x18, 0x1, 0x1) 13:41:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000040)) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000003c0)={0x0, @bt={0x528ce0c, 0x7ff, 0x0, 0x2, 0x237, 0x4, 0x2, 0x20, 0x6, 0x200, 0x1, 0x8c4a, 0xffffffff, 0x9, 0x13, 0x4}}) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x39}) mount(&(0x7f0000000040)=ANY=[], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000000c0)=0x200000, 0x4) 13:41:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:38 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') write$P9_RLERRORu(r2, 0x0, 0xf2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad26203000000b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000340), &(0x7f00000007c0)) lchown(&(0x7f0000000540)='./file0\x00', 0x0, r5) r6 = dup2(r3, r3) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000800)={0x8, {{0xa, 0x4e24, 0x81, @local}}}, 0x88) ioctl$TCSBRKP(r4, 0x5425, 0x5) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r3, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1, 0x2) ioctl$int_out(r3, 0x6, &(0x7f0000000700)) 13:41:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) dup2(r0, r1) connect$l2tp(r2, 0x0, 0x0) 13:41:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.\x00::dS'], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x2002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0xffffffff, 0x7, 0x1, 0x0, 0xfff}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001380)={0x53, 0xffffffffffffffff, 0x55, 0x6, @buffer={0x0, 0xc9, &(0x7f0000000280)=""/201}, &(0x7f0000000180)="c057f29e6ec6213b20dae5d48eac86bf90292f9bbe2ef232a1157916d0e35e13fce389896891701bc6df5842cbc3806df15c7ad56ca84e22986fae84abe9f21edf07eba29e451e620cfb93951fdb88a60a2a669bb0", &(0x7f0000000380)=""/4096, 0x10001, 0x10003, 0x3, &(0x7f0000000100)}) 13:41:38 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000000c0)={[0x3, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x0, 0x9, 0x2, 0x7fffffff, 0x100000001, 0x0, 0xa8, 0x6, 0x7c, 0x0, 0x40, 0x9, 0xffffffffffffa3ac], 0x0, 0x104001}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6}}, &(0x7f0000000440)=0xe8) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={r5, r6, r4}, 0xc) setgid(r3) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r8 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0xf000) syz_kvm_setup_cpu$x86(r8, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000180)) 13:41:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xd702, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e00103a645d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 13:41:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) dup2(r0, r1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}}, 0x3a) 13:41:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb120009000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 13:41:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000200)='GPL\x00'], &(0x7f0000000e00)=[&(0x7f0000000280)='GPL\x00', &(0x7f00000002c0)='em1lo', &(0x7f0000000300)='eth0@vboxnet1vboxnet0\'selfself\x00', &(0x7f0000000340)='/dev/binder#\x00', &(0x7f0000000380)='eth1\x00', &(0x7f00000003c0)='GPLself%vmnet10:selinux\x00', 0x0, &(0x7f0000000440)='.{ppp1\']^^)[:%*%md5sumvboxnet1GPL\x00', &(0x7f0000000d80)='/dev/binder#\x00', &(0x7f0000000dc0)='-\x00']) socket$inet6(0xa, 0x0, 0x800000000000006) r1 = socket$inet6(0xa, 0x3, 0x5) write$binfmt_elf64(r1, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0xe0b, 0x2, 0x8, 0x7, 0x2, 0x0, 0x3, 0x7fffffff, 0x88, 0x40, 0xd9, 0x5, 0x0, 0x38, 0x1, 0x6, 0x3ff, 0xfffffffffffffffa}, [{0x6, 0xb86, 0x89, 0x0, 0x7fff, 0x1ff, 0x51b5, 0x10001}], "8bffd5b6664134f8cce0c5e760aeb72b38ce27203906509b0b357167e904d013aa417fc5d88570", [[], [], [], [], [], [], []]}, 0x79f) accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) exit(0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) syz_open_dev$binder(&(0x7f0000000480)='/dev/binder#\x00', 0x0, 0x802) socket$l2tp(0x18, 0x1, 0x1) 13:41:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="2e00109ccfe53a645d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1f) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@getroute={0x14, 0x1a, 0x102, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xb65c9038b2ead70c}, 0x40000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x141000, 0x0) ioctl$IMSETDEVNAME(r5, 0x80184947, &(0x7f0000000040)={0x7, 'syz0\x00'}) 13:41:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x40004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x80000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000000)={0x2, 0x8008, 0x8, 0x5, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000140)={0x8, 0x1, 0x4, 0x3, 0x75}, 0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000000c0)={0x5, 0x4, 0x5, 0x7, r5}, &(0x7f0000000100)=0x10) 13:41:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e00103a645d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000340)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {0x1, 0x2}, [{0x2, 0x1, r2}, {0x2, 0x2, r3}], {0x4, 0x3}, [{0x8, 0x6, r4}, {0x8, 0x4, r5}], {0x10, 0x1}, {0x20, 0x7}}, 0x44, 0x1) 13:41:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000200)='GPL\x00'], &(0x7f0000000e00)=[&(0x7f0000000280)='GPL\x00', &(0x7f00000002c0)='em1lo', &(0x7f0000000300)='eth0@vboxnet1vboxnet0\'selfself\x00', &(0x7f0000000340)='/dev/binder#\x00', &(0x7f0000000380)='eth1\x00', &(0x7f00000003c0)='GPLself%vmnet10:selinux\x00', 0x0, &(0x7f0000000440)='.{ppp1\']^^)[:%*%md5sumvboxnet1GPL\x00', &(0x7f0000000d80)='/dev/binder#\x00', &(0x7f0000000dc0)='-\x00']) socket$inet6(0xa, 0x0, 0x800000000000006) r1 = socket$inet6(0xa, 0x3, 0x5) write$binfmt_elf64(r1, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0xe0b, 0x2, 0x8, 0x7, 0x2, 0x0, 0x3, 0x7fffffff, 0x88, 0x40, 0xd9, 0x5, 0x0, 0x38, 0x1, 0x6, 0x3ff, 0xfffffffffffffffa}, [{0x6, 0xb86, 0x89, 0x0, 0x7fff, 0x1ff, 0x51b5, 0x10001}], "8bffd5b6664134f8cce0c5e760aeb72b38ce27203906509b0b357167e904d013aa417fc5d88570", [[], [], [], [], [], [], []]}, 0x79f) accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) exit(0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) syz_open_dev$binder(&(0x7f0000000480)='/dev/binder#\x00', 0x0, 0x802) socket$l2tp(0x18, 0x1, 0x1) 13:41:39 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') write$P9_RLERRORu(r2, 0x0, 0xf2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000b00)=ANY=[@ANYBLOB="9b70f540ea025c4a2fd60e54cb3361ed2c264a2be73a567b3ba16413a4e59463f83210ad886bf4b9c5af73fd15ce59bde4101041e638753aae57937fef376b3359e1946fc8db10a791ca8717182549585b87040865ab3f2c3573e16c3016fc3f91e610a4c038b6b95eb83fbcdfcfd809ebeba303d2e0e225ecb6be4cbeeef86930a79ae3a0be9a64d174a74f394e932e325eb8713d98fc63f0a2f1e452810071b996644b85dbcb1367a501f79a8c242f9b50c4f651e66edd81dd4b28aee563b68b294a81cbfc30807b13131c9c4f873d7e8b0ce1915c6b78ad9598b88f30663138d161848bce93a93d873dbcedca263a110d12c444ead97acf6f07619cf77e0d1ed18d54646d392a92d24f9deaaf9d0d1b4cdac05ad1460d651ff74404a37d576e66b74d2fb4e004bd4a294394436fd56ceaba4b2c5e523180a051e62e9824568546d517ee2c061e7997555f83cc5f7c7b9dc05d7db17d5ffee796bbd5e375117c561e6710863aae0dcbb05c3656b76d50e02e4c8a3be81f00ace5c1ca3de54066bb1cf93908d34a20dba75f8d9d880e5debf4ff90e275525104dfa650f81c5f4cd73ac443cd02e5416f39f2b779fdfe522639886d0309851b27102a1d8eba38ce40242d6df0281b14f3bc8dfbc64fe8185c6402d3c5f333bbb5ea62d5c8ac392b9ab3c45e5da415fec265fe749b154c74f66b73b96caf2ad4057e80a565225d39f46d8558f0a0e9199d1e998eb58ab2241e30a782f306056a8d"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad26203000000b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000340), &(0x7f00000007c0)) lchown(&(0x7f0000000540)='./file0\x00', 0x0, r5) r6 = dup2(r3, r3) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000800)={0x8, {{0xa, 0x4e24, 0x81, @local}}}, 0x88) ioctl$TCSBRKP(r4, 0x5425, 0x5) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r3, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1, 0x2) 13:41:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) dup2(r0, r1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4}}, 0x3a) 13:41:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000004c0)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x4) 13:41:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x80000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpgrp(0x0) ioprio_set$pid(0x3, r1, 0x100000000) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e00103a645d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:40 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 13:41:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) dup2(r0, r1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4}}, 0x3a) 13:41:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)=0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) recvfrom$rxrpc(r1, &(0x7f00000000c0)=""/53, 0x35, 0x1, &(0x7f0000000100)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @broadcast}}, 0x24) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000140)={0x2, 0x0, &(0x7f0000000200)="3a58d450df364b2e3cefa04707f5bd372ad4abed7cb83a09056176dd517bb61fe6a345bf0f15e19d0b739550e4c9d57a9c8ac6addbebe7ba3f5b0a179037c07161df1b9d3c4fc0ee30317b25330c24839517ebff5c6c2b6a2c8454046aceffefc1121aa809973dac8873a9e1a9fd4e25a8285bc1b39b313d1c03224a27b5945d12cf98a2bed03b60288feb6d55fd4754fc9dd2b2aa4cad2cf3c810b5ea2e97e13363db001d21a83023fbe05181b255ec15fb5374566f360efc091719856e921b51304716051f7036f39033d2d642bc3933569cb8c24d7a69ec604ead22e7ef418c61ce3d", {0x6b, 0x3, 0x3337564e, 0xb, 0x9, 0x200, 0xf, 0x6}}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000340)) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000180), &(0x7f0000000300)=0x4) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) 13:41:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) creat(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x10000010}) 13:41:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) dup2(r0, r1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4}}, 0x3a) 13:41:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') r4 = gettid() syz_open_procfs(r4, &(0x7f00000000c0)='sessionid\x00') setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000040)='cgroup.wlan1securityem0systemeth0!\x00', 0x23) openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000e00)=[&(0x7f0000000280)='GPL\x00', &(0x7f00000002c0)='em1lo', &(0x7f0000000300)='eth0@vboxnet1vboxnet0\'selfself\x00', &(0x7f0000000340)='/dev/binder#\x00', &(0x7f0000000380)='eth1\x00', &(0x7f00000003c0)='GPLself%vmnet10:selinux\x00', &(0x7f0000000400)='em0:.\x00', &(0x7f0000000440)='.{ppp1\']^^)[:%*%md5sumvboxnet1GPL\x00', &(0x7f0000000d80)='/dev/binder#\x00', &(0x7f0000000dc0)='-\x00']) socket$inet6(0xa, 0x0, 0x800000000000006) socket$inet6(0xa, 0x3, 0x5) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) exit(0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) syz_open_dev$binder(&(0x7f0000000480)='/dev/binder#\x00', 0x0, 0x802) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) 13:41:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e0010c613e6"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:40 executing program 4: 13:41:40 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') write$P9_RLERRORu(r2, 0x0, 0xf2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad26203000000b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000340), &(0x7f00000007c0)) lchown(&(0x7f0000000540)='./file0\x00', 0x0, r5) r6 = dup2(r3, r3) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000800)={0x8, {{0xa, 0x4e24, 0x81, @local}}}, 0x88) ioctl$TCSBRKP(r4, 0x5425, 0x5) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 13:41:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = accept(r0, &(0x7f0000000080)=@ipx, &(0x7f0000000000)=0x80) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="9e4361d0440f2001123568999ea59dfe4a26f6912eed4c86b89163ecedc3a1cf5a01eb6c6774912d99f66eca2382fa5907d7e1bb2e1c52c01439330b870829ccdfc4c0f9a90f7d01af2b1ab8ee0932a3df081edeaa0110594e3c0061b385ff18cb730c1f806163c2fa69cec2"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:40 executing program 5: 13:41:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x300, 0x0) fsync(r0) r3 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x5, 0x4) linkat(r2, &(0x7f00000002c0)='./file0\x00', r3, &(0x7f0000000380)='./file0\x00', 0x1000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000001000/0x11000)=nil, 0x11000}}) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x10004, 0x0) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000180)=@req={0x2, 0x8, 0x5, 0x6}, 0x10) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r5, 0x111, 0x4, 0x0, 0x4) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000000140)) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f0000000400)={0x0, 0x5, 0x3, &(0x7f00000003c0)=0x81}) syz_kvm_setup_cpu$x86(r7, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f0000000340)={0xf2b6, 0x5, 0xffff, 0x204}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000000200)={0x1, 0x2, 'client0\x00', 0x4, "33095e984dc0d15f", "2e3f6f2ecafcea3eb58e0dfa1a5e34965b647621f1109819240b4a087a8156b4", 0x9, 0x2}) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x100) 13:41:41 executing program 0: 13:41:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="646a148489ca99d7d22d0cb3b4e65d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000080)={0x1, 0x0, {0x0, 0x8, 0x5, 0x20}}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f00000001c0)={r2}) 13:41:41 executing program 5: 13:41:41 executing program 4: 13:41:41 executing program 4: 13:41:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x60000000080ffff, [0x176], [0xc2]}) 13:41:41 executing program 5: 13:41:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) fchownat(r1, &(0x7f0000000080)='./file0\x00', r2, r3, 0x400) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="00000080645d"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 13:41:41 executing program 4: 13:41:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x1410ff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:41 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') write$P9_RLERRORu(r2, 0x0, 0xf2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000b00)=ANY=[@ANYBLOB="9b70f540ea025c4a2fd60e54cb3361ed2c264a2be73a567b3ba16413a4e59463f83210ad886bf4b9c5af73fd15ce59bde4101041e638753aae57937fef376b3359e1946fc8db10a791ca8717182549585b87040865ab3f2c3573e16c3016fc3f91e610a4c038b6b95eb83fbcdfcfd809ebeba303d2e0e225ecb6be4cbeeef86930a79ae3a0be9a64d174a74f394e932e325eb8713d98fc63f0a2f1e452810071b996644b85dbcb1367a501f79a8c242f9b50c4f651e66edd81dd4b28aee563b68b294a81cbfc30807b13131c9c4f873d7e8b0ce1915c6b78ad9598b88f30663138d161848bce93a93d873dbcedca263a110d12c444ead97acf6f07619cf77e0d1ed18d54646d392a92d24f9deaaf9d0d1b4cdac05ad1460d651ff74404a37d576e66b74d2fb4e004bd4a294394436fd56ceaba4b2c5e523180a051e62e9824568546d517ee2c061e7997555f83cc5f7c7b9dc05d7db17d5ffee796bbd5e375117c561e6710863aae0dcbb05c3656b76d50e02e4c8a3be81f00ace5c1ca3de54066bb1cf93908d34a20dba75f8d9d880e5debf4ff90e275525104dfa650f81c5f4cd73ac443cd02e5416f39f2b779fdfe522639886d0309851b27102a1d8eba38ce40242d6df0281b14f3bc8dfbc64fe8185c6402d3c5f333bbb5ea62d5c8ac392b9ab3c45e5da415fec265fe749b154c74f66b73b96caf2ad4057e80a565225d39f46d8558f0a0e9199d1e998eb58ab2241e30a782f306056a8d"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad26203000000b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000340), &(0x7f00000007c0)) lchown(&(0x7f0000000540)='./file0\x00', 0x0, r5) r6 = dup2(r3, r3) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000800)={0x8, {{0xa, 0x4e24, 0x81, @local}}}, 0x88) ioctl$TCSBRKP(r4, 0x5425, 0x5) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) 13:41:41 executing program 5: 13:41:41 executing program 1: 13:41:41 executing program 0: 13:41:42 executing program 4: 13:41:42 executing program 1: 13:41:42 executing program 5: 13:41:42 executing program 0: 13:41:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8, 0x2000) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f00000000c0)={{0x755, 0x3fff80}, {0x8000, 0x7f}, 0x0, 0x2, 0x3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = getpid() sched_getaffinity(r4, 0x8, &(0x7f0000000000)) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:42 executing program 4: 13:41:42 executing program 5: 13:41:42 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') write$P9_RLERRORu(r2, 0x0, 0xf2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad26203000000b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000340), &(0x7f00000007c0)) lchown(&(0x7f0000000540)='./file0\x00', 0x0, r5) dup2(r3, r3) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000800)={0x8, {{0xa, 0x4e24, 0x81, @local}}}, 0x88) ioctl$TCSBRKP(r4, 0x5425, 0x5) 13:41:42 executing program 0: 13:41:42 executing program 1: 13:41:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x28000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:42 executing program 4: 13:41:42 executing program 5: 13:41:42 executing program 0: 13:41:43 executing program 1: 13:41:43 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 13:41:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r4, 0x0) ioctl$KVM_GET_XSAVE(r3, 0x8188aea6, &(0x7f0000000480)) 13:41:43 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000240)=0x32) 13:41:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) 13:41:43 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') write$P9_RLERRORu(r2, 0x0, 0xf2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad26203000000b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000340), &(0x7f00000007c0)) lchown(&(0x7f0000000540)='./file0\x00', 0x0, r5) dup2(r3, r3) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000800)={0x8, {{0xa, 0x4e24, 0x81, @local}}}, 0x88) 13:41:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r3, 0xc1205531, &(0x7f0000000200)={0x18, 0x8000, 0x3, 0x5, [], [], [], 0xa92, 0x0, 0x7, 0x800, "db87b9f02b9133a8c7871b8376151f2f"}) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x80) accept(r4, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x8) epoll_create1(0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3ff, 0x200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x24) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x20000000000) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 13:41:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x60000000080ffff, [0x40000022], [0xc2]}) 13:41:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28021) write$evdev(r0, 0x0, 0x0) 13:41:43 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x6400, 0x0) 13:41:43 executing program 1: ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) [ 364.889559] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:41:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a299b7f4d0e305952f", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x1, 0x0) 13:41:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x60000000080ffff, [0x4b564d02], [0xc2]}) 13:41:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000000)) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x4c0a80, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$CAPI_INSTALLED(r4, 0x80024322) 13:41:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r3, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x8188aea6, &(0x7f0000000480)) 13:41:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=ANY=[@ANYBLOB], 0x1}}, 0xc801) 13:41:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000300)=0x200, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.impure\x00', &(0x7f0000000100)='/dev/kvm\x00', 0x9, 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) getpgrp(r5) rt_sigtimedwait(&(0x7f0000000140)={0x6a}, 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000380)) fcntl$getown(r3, 0x9) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000280)={0xc9, 0x3, 0x4, 0x60400010, {r6, r7/1000+10000}, {0x2, 0x8, 0x1c, 0x2, 0x5, 0x40, "84427e0e"}, 0x6, 0x5, @userptr=0x7, 0x4}) 13:41:44 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 13:41:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=ANY=[@ANYBLOB], 0x1}}, 0xc801) 13:41:44 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') write$P9_RLERRORu(r2, 0x0, 0xf2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad26203000000b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000340), &(0x7f00000007c0)) lchown(&(0x7f0000000540)='./file0\x00', 0x0, r5) dup2(r3, r3) 13:41:44 executing program 4: socketpair$unix(0x1, 0x808000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 13:41:44 executing program 1: semget(0x3, 0x0, 0x6c0) 13:41:44 executing program 0: pipe(&(0x7f0000000300)) openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x4000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000180)={0x0, r0+30000000}, 0x0) 13:41:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) socket$inet_udp(0x2, 0x2, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x1000000042400, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) r3 = memfd_create(&(0x7f0000000240)='t\bnu\x00\x00\x18\x00\x00\x00\xe3[\xf8\x00\x00\x82\n\xb6\rw\x03\xb8\xab\xda\x81\xab*\x86\x04\xf5\xa0\xc4\\U\x8d\xf55\xd4g\x11\xf2\x8f\xe6\n', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000004c0)={0x1, 0x6, 0x9, 0x34f0, 0xfffffffffffffffe}, 0x14) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xfffffffffffffffc, 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001640)={0x8, "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", 0xfffffffffffffe5c}, 0xc5) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 13:41:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=ANY=[@ANYBLOB], 0x1}}, 0xc801) 13:41:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x1, &(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000200)="0b70458857225e4c3bb8e37d9f9fe8ea07b201099058ab78b0359d949d7e877be98a00cfcf10e800084dae4ef46124784c46124d2ac419cb9278d8c62d893d8d9f7860fd6b04e4a37c02956276aeae000a330aa51672aa1317ba1e945162104428d24f55642c23334aae572e5f41d678a7305902d483f6c9ce16b147bd592f90a3070ce71ac08e0799ddb9befbbb470f45d1932b6ef2594858e66b7d01b16b9a34de17b593e79595ebbe37c18d6ebc5ee77b6d3ce9c96b89fe68fdfc4854532d8d12b2e48d9da6e042404d820f") 13:41:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x127b) 13:41:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a461", 0xb}], 0x1}], 0x1, 0x0) 13:41:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=ANY=[@ANYBLOB], 0x1}}, 0xc801) 13:41:45 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) read(r0, &(0x7f00000000c0)=""/34, 0x22) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:41:45 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r3, 0x900, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000) 13:41:45 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') write$P9_RLERRORu(r2, 0x0, 0xf2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad26203000000b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000340), &(0x7f00000007c0)) lchown(&(0x7f0000000540)='./file0\x00', 0x0, r5) 13:41:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x1000000042400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r3 = memfd_create(&(0x7f0000000240)='t\bnu\x00\x00\x18\x00\x00\x00\xe3[\xf8\x00\x00\x82\n\xb6\rw\x03\xb8\xab\xda\x81\xab*\x86\x04\xf5\xa0\xc4\\U\x8d\xf55\xd4g\x11\xf2\x8f\xe6\n', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000004c0)={0x1, 0x6, 0x9, 0x34f0, 0xfffffffffffffffe}, 0x14) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) setsockopt$inet_mreq(r3, 0x0, 0x24, &(0x7f00000003c0)={@multicast2, @multicast1}, 0x8) socket$inet_tcp(0x2, 0x1, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001640)={0x8, "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", 0xfffffffffffffe5c}, 0xc5) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x81, 0x81, 0x1ff, 0x2, 0x5}, 0x14) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 13:41:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a461", 0xb}], 0x1}], 0x1, 0x0) 13:41:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) accept4(r1, 0x0, 0x0, 0x0) 13:41:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a461", 0xb}], 0x1}], 0x1, 0x0) 13:41:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$isdn(0x22, 0x3, 0x25) r5 = accept4$inet(r4, &(0x7f0000000100)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x10, 0x80800) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x2}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000240)={r6, 0x3, 0x7, 0x9}, 0x10) getsockname(r4, &(0x7f0000000000)=@alg, &(0x7f00000000c0)=0x80) 13:41:46 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x1104) 13:41:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a461", 0xb}], 0x1}], 0x1, 0x0) 13:41:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x1000000042400, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r5 = memfd_create(&(0x7f0000000240)='t\bnu\x00\x00\x18\x00\x00\x00\xe3[\xf8\x00\x00\x82\n\xb6\rw\x03\xb8\xab\xda\x81\xab*\x86\x04\xf5\xa0\xc4\\U\x8d\xf55\xd4g\x11\xf2\x8f\xe6\n', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f00000004c0)={0x1, 0x6, 0x9, 0x34f0, 0xfffffffffffffffe}, 0x14) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r5) mount$fuseblk(&(0x7f0000000740)='/dev/loop0\x00', &(0x7f0000000800)='./file1\x00', &(0x7f00000007c0)='fuseblk\x00', 0x400, &(0x7f00000036c0)=ANY=[@ANYRESOCT=r5, @ANYRESOCT=r2, @ANYRESDEC=r5, @ANYRESOCT=r4]) setsockopt$inet_mreq(r5, 0x0, 0x24, &(0x7f00000003c0)={@multicast2, @multicast1}, 0x8) socket$inet_tcp(0x2, 0x1, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001640)={0x8, "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", 0xfffffffffffffe5c}, 0xc5) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x81, 0x0, 0x0, 0x2, 0x5}, 0x14) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 13:41:46 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') write$P9_RLERRORu(r2, 0x0, 0xf2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad26203000000b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) getresgid(&(0x7f0000000740), &(0x7f0000000340), &(0x7f00000007c0)) 13:41:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:46 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="f30f35c7442400fb061c51c74424026895ffffc7442406000000000f011424c422592e1e8f08088e1cb20e66440fd1d3400f2327640f0f632a1db9800000c00f3235008000000f30c4e15b5e720366b81b008ee0", 0x54}], 0x1, 0x20, &(0x7f00000000c0), 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000100)) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="24010000", @ANYRES16=r6, @ANYBLOB="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"], 0x124}, 0x1, 0x0, 0x0, 0x4044000}, 0x0) 13:41:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a461", 0xb}], 0x1}], 0x1, 0x0) 13:41:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x14) 13:41:46 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a461", 0xb}], 0x1}], 0x1, 0x0) 13:41:47 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') write$P9_RLERRORu(r2, 0x0, 0xf2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad26203000000b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) 13:41:47 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a461", 0xb}], 0x1}], 0x1, 0x0) 13:41:49 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') write$P9_RLERRORu(r2, 0x0, 0xf2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad26203000000b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) 13:41:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000280)={0x7, [0xdb, 0x7fffffff, 0x368, 0x9, 0x29c, 0x0, 0x2]}, &(0x7f00000002c0)=0x12) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x9, 0x2}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000100)={r6, @in={{0x2, 0x4e20, @local}}, 0x2, 0xffffffff00000001, 0x1, 0x0, 0x80}, 0x98) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000200)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 13:41:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000001c0)={0x0, r1/1000+30000}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000100), 0xfffffffffffffdf4, 0x0, 0x0, 0xfffffe0f) 13:41:49 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0x5c54d9ee) 13:41:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a461", 0xb}], 0x1}], 0x1, 0x0) 13:41:49 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:49 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') write$P9_RLERRORu(r2, 0x0, 0xf2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x100000, 0x0) 13:41:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x0) 13:41:49 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a461", 0xb}], 0x1}], 0x1, 0x0) 13:41:50 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') write$P9_RLERRORu(r2, 0x0, 0xf2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:41:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x80041285) 13:41:50 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 13:41:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="73797a30e00052a928976f67e2e015ad242b63852592df2aa1e113de551c07b5cad9f1a6ad1e9ac50bc43ea88955370400265f2b0247b7c857d38d2accc1de292ea253074f12e0d4087787b9037f0600c465b663f569b7504095b1bc5857d3e800514e96721006e84b3dd4b30a31273448ed2461c416a3bf9d0120a3f1f572a826a1eaf7a6b0e54197bca199979eba339ef60eeb6e5fd84c91593375594e14971f82f0e9a2706b9050b0ac5d817146b1f32a3a6009946049f4a85b03e5feeffd6db3c65f8f769c874a940af2e749f3a29b8b4d998b038e7e4115c2ba4976ed1492fc2a445b08736a7e778752f96932fb39129838d78c4e0026341f7ccb99"], 0xfe) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000000)={0x40, 0x3, 0x7ff, 0x1, 0x5d4}) 13:41:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a461", 0xb}], 0x1}], 0x1, 0x0) 13:41:50 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') write$P9_RLERRORu(r2, 0x0, 0xf2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843}) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:41:50 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast6-avx\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(aegis128l-generic)\x00'}, 0x58) 13:41:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a461", 0xb}], 0x1}], 0x1, 0x0) 13:41:50 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') write$P9_RLERRORu(r2, 0x0, 0xf2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:41:50 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 13:41:51 executing program 2: getpeername(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000180)=0x80) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000002c0)=""/4096, &(0x7f0000000200)=0x1000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0xfffffffffffffffd, 0x0) r2 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x3, 0x200000) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f00000012c0)={0x5, 0x4, 0x9, 0x5, 0x80, 0x8}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup2(r4, r3) ioctl$VHOST_SET_VRING_ENDIAN(r5, 0x4008af13, &(0x7f00000000c0)={0x3, 0x5}) ioctl$VIDIOC_G_DV_TIMINGS(r5, 0xc0845658, &(0x7f0000000000)={0x0, @reserved}) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r6, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a461", 0xb}], 0x1}], 0x1, 0x0) 13:41:51 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a461", 0xb}], 0x1}], 0x1, 0x0) 13:41:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xfffffe8e, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x78) sendto$inet(r0, &(0x7f00000002c0)="91", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080)="fc", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) 13:41:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 13:41:51 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') write$P9_RLERRORu(r2, 0x0, 0xf2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:41:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:51 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a461", 0xb}], 0x1}], 0x1, 0x0) 13:41:51 executing program 1: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x20141042, 0x0) r4 = getpgrp(0x0) capget(&(0x7f0000000000)={0x19980330, r4}, &(0x7f0000000040)={0x5, 0x9, 0x3, 0xffffffff, 0x8}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x200800900000002) 13:41:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0x72, "c5db6fe147f1b8126b2c8094e873aa44bceef4fd1b3aacc7826a3ef431013ded7578905e40588b9a6b6507096735f3de4044175887faf8a65d14e32a6ec71e06657ace47a1629eb7b8d493a57d78921a6ad9b26c5f22c309a74484ca257074b0dce2f3100c4168e9f01cfe6b3cb597465300"}, &(0x7f0000000200)=0x7a) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000240)={0x400, 0x205, 0x392b, 0xbe1d, r5}, 0x10) creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000040)={r5, 0x800}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000280)=[@in6={0xa, 0x4e22, 0x1, @mcast2, 0x2}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e23, 0x5, @empty, 0x7f}, @in={0x2, 0x4e23, @loopback}], 0x78) 13:41:51 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') write$P9_RLERRORu(r2, 0x0, 0xf2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:41:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) [ 373.014251] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:41:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a461", 0xb}], 0x1}], 0x1, 0x0) 13:41:52 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') write$P9_RLERRORu(r2, 0x0, 0xf2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:41:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) uselib(&(0x7f0000000000)='./file0\x00') r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) r4 = getpid() ptrace$peek(0x2, r4, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 373.177458] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 13:41:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:41:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:52 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') write$P9_RLERRORu(r2, 0x0, 0xf2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:41:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45ef", 0x2}], 0x1}], 0x1, 0x0) 13:41:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a461", 0xb}], 0x1}], 0x1, 0x0) 13:41:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) 13:41:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:52 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') write$P9_RLERRORu(r2, 0x0, 0xf2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:41:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a461", 0xb}], 0x1}], 0x1, 0x0) 13:41:53 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') write$P9_RLERRORu(r2, 0x0, 0xf2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:41:53 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001180)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0xaf58) 13:41:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xfffffffffffffffa, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a461", 0xb}], 0x1}], 0x1, 0x0) 13:41:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:53 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') write$P9_RLERRORu(r2, 0x0, 0xf2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:41:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:41:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4020}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r3, 0x100, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x3ff}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040004}, 0x5) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000040)='./file0\x00', r6, r7) 13:41:53 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:41:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a461", 0xb}], 0x1}], 0x1, 0x0) 13:41:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:53 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') write$P9_RLERRORu(r2, 0x0, 0xf2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:41:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a461", 0xb}], 0x1}], 0x1, 0x0) 13:41:53 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') write$P9_RLERRORu(r2, 0x0, 0xf2) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:41:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$rfkill(0xffffffffffffff9c, 0x0, 0x200100, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000040)) 13:41:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000000)={0x2, 0x100004, 0x8d, 0x2, 0x81}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) read(0xffffffffffffffff, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:41:54 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:41:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a461", 0xb}], 0x1}], 0x1, 0x0) 13:41:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0xfffffffffffffffd, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80100, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x7f, 0x100000001, 0x5710, 0x9, 0x0, 0x10000}) fchmodat(r1, &(0x7f0000000040)='./file0\x00', 0xa2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:41:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x20000, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x80) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f00000000c0)={0x1f, "7d7771a7d1cf30b92907b3ee0ca932df21a6022fe82221131c18c62fc021589a", 0x18, 0x1, 0x1000, 0x0, 0x7}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:54 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:41:55 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000040)=[{r0, 0x1}, {}, {0xffffffffffffffff, 0xd}, {}, {r2, 0x1}], 0x5, 0xfffffffffffffffa) write(r2, &(0x7f00000001c0), 0x100000073) lseek(0xffffffffffffffff, 0x0, 0x1) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 13:41:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a461", 0xb}], 0x1}], 0x1, 0x0) 13:41:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:41:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a461", 0xb}], 0x1}], 0x1, 0x0) 13:41:55 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:41:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x106c1, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:55 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:41:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a461", 0xb}], 0x1}], 0x1, 0x0) 13:41:55 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:41:56 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000040)=[{r0, 0x1}, {}, {0xffffffffffffffff, 0xd}, {}, {r2, 0x1}], 0x5, 0xfffffffffffffffa) write(r2, &(0x7f00000001c0), 0x100000073) lseek(0xffffffffffffffff, 0x0, 0x1) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 13:41:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) pause() syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffcf2) 13:41:56 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:41:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a461", 0xb}], 0x1}], 0x1, 0x0) 13:41:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:56 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:41:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a461", 0xb}], 0x1}], 0x1, 0x0) 13:41:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:56 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:41:56 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:41:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a461", 0xb}], 0x1}], 0x1, 0x0) 13:41:57 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000040)=[{r0, 0x1}, {}, {0xffffffffffffffff, 0xd}, {}, {r2, 0x1}], 0x5, 0xfffffffffffffffa) write(r2, &(0x7f00000001c0), 0x100000073) lseek(0xffffffffffffffff, 0x0, 0x1) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 13:41:57 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:41:57 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:41:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a461", 0xb}], 0x1}], 0x1, 0x0) 13:41:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x4, 0x0, 0x0) 13:41:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0), 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a461", 0xb}], 0x1}], 0x1, 0x0) 13:41:57 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:41:57 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:41:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) bind$bt_rfcomm(r4, &(0x7f0000000100)={0x1f, {0x3, 0x28, 0xfffffffffffff2c1, 0x1, 0x922, 0x5}, 0x8000}, 0xa) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80002, 0x0) setsockopt$inet_mreqsrc(r5, 0x0, 0x28, &(0x7f0000000040)={@loopback, @broadcast, @loopback}, 0xc) 13:41:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) 13:41:58 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000040)=[{r0, 0x1}, {}, {0xffffffffffffffff, 0xd}, {}, {r2, 0x1}], 0x5, 0xfffffffffffffffa) write(r2, &(0x7f00000001c0), 0x100000073) lseek(0xffffffffffffffff, 0x0, 0x1) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 13:41:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a461", 0xb}], 0x1}], 0x1, 0x0) 13:41:58 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:41:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) 13:41:58 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:41:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80042, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140), 0x0) 13:41:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a461", 0xb}], 0x1}], 0x1, 0x0) 13:41:58 executing program 3: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:41:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:58 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:41:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b93c564b63670000", 0x8) 13:41:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'sit0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000040)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'irlan0\x00', 0x1}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x5102}) 13:41:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) 13:41:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:41:59 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:41:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce", 0xc) 13:41:59 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xc0800, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x9}, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syncfs(r0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce3600", 0xe) 13:41:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000040)={0x9, 0x1000}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:59 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:41:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) 13:41:59 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:41:59 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x16, 0x0, &(0x7f00000005c0)="e460cdfba821707423070700886400000a9386dd0021", 0x0}, 0x28) 13:41:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000", 0xf) 13:41:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) 13:41:59 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:41:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x200001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000200)={0x0, 0x0, 0x2080}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) ioctl$VIDIOC_G_OUTPUT(r3, 0x8004562e, &(0x7f00000000c0)) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:41:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:42:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0xa001}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 13:42:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300), 0x0, 0x0) 13:42:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x1, 0x0, 0x0, 0x20}) fcntl$lock(r0, 0x24, &(0x7f0000000140)) 13:42:00 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:42:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x8) 13:42:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300), 0x0, 0x0) 13:42:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:42:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xfffffe8e, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x78) sendto$inet(r0, &(0x7f0000000080)="91", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) 13:42:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:42:00 executing program 5: clone(0x1000000000011, &(0x7f0000000100), 0x0, 0x0, 0x0) r0 = getpid() socketpair(0x0, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) waitid(0x2, r0, &(0x7f0000000400), 0x401000004, 0x0) 13:42:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300), 0x0, 0x0) 13:42:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:42:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$caif_stream(0x25, 0x1, 0x1) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000000)={'tunl0\x00', 0x7}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xa2) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r1, 0x406, r4) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000040)=0x5, 0x4) 13:42:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:42:00 executing program 1: r0 = eventfd2(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f00000002c0)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) 13:42:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 13:42:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:42:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f855e5eae453e55d7d64d0004901baed21f7de92a8669b38ccd62600020000ae46354569636517b56bed208f0f1bcc885c8ba93c0043cfce641c25f01c00", "7b3177f4fc2eb04172daa8fdd1c4c4cf144a23173b6605afb988de7e07195d78f7ddd19a3782fba5bfe2566c845a0c58b400", "ee52c00d1e72a9432c222985fcedff747a3131991a00000000000004002000"}) 13:42:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:42:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x100) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:01 executing program 5: pause() capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) timerfd_create(0x9, 0x0) 13:42:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 13:42:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:42:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:42:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'sit0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000040)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) 13:42:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 13:42:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:42:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:42:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x800, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x6) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000140)=0x800) getsockopt$bt_hci(r3, 0x0, 0x1, &(0x7f0000000000)=""/84, &(0x7f00000000c0)=0x54) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)}], 0x1, 0x0) 13:42:01 executing program 1: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) write$binfmt_elf64(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="7f454c46fa0300b2"], 0x8) 13:42:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:42:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@ipv4_delroute={0x1c, 0x19, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfd}}, 0x1c}}, 0x0) 13:42:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)}], 0x1, 0x0) 13:42:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x240940, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x2) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008489618769b736f90a67b8b736200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000300)={0x248, r6, 0xa00, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}]}, @TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x750}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6bc}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x9, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8, @loopback, 0x7}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x130}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x56}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x76}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x24000000}, 0x4) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000600)={0x7fff}, &(0x7f0000000640), &(0x7f0000000700)={r8, r9+10000000}, 0x8) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000780)={0x7, &(0x7f0000000740)=[{}, {0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_DMA(r5, 0xc0406429, &(0x7f00000008c0)={r10, 0x2, &(0x7f00000007c0)=[0x9, 0x7fff], &(0x7f0000000800), 0x2, 0x1, 0x1ff, &(0x7f0000000840)=[0x4], &(0x7f0000000880)=[0x1, 0x3, 0x273ca445, 0x7]}) syz_kvm_setup_cpu$x86(r7, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:42:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:42:02 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/vhci\x00', 0x0) r2 = accept4(r1, &(0x7f0000000a80)=@rc, &(0x7f0000000800)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0, @ANYPTR64, @ANYRES32=0x0], 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000680)={0x0, @broadcast, @loopback}, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x10000008002, 0x8, 0xffffffffffffffff}) 13:42:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)}], 0x1, 0x0) 13:42:02 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/vhci\x00', 0x0) r2 = accept4(r1, &(0x7f0000000a80)=@rc, &(0x7f0000000800)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0, @ANYPTR64, @ANYRES32=0x0], 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000680)={0x0, @broadcast, @loopback}, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x10000008002, 0x8, 0xffffffffffffffff}) 13:42:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:42:02 executing program 5: migrate_pages(0x0, 0x2, 0x0, &(0x7f00000000c0)=0x1) 13:42:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:42:02 executing program 1: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 13:42:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{0x0}], 0x1}], 0x1, 0x0) 13:42:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) 13:42:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:42:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:42:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{0x0}], 0x1}], 0x1, 0x0) 13:42:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 13:42:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x7a, 0x1031c0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000140)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000180)={r3, r4}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x8000, 0x0) ioctl$RNDGETENTCNT(r6, 0x80045200, &(0x7f0000000040)) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r7, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x0) 13:42:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r1, 0x0, 0x0) 13:42:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{0x0}], 0x1}], 0x1, 0x0) 13:42:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:42:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x200000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:42:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40505330, &(0x7f0000006fa8)) 13:42:03 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/31, 0x1f}], 0x1, 0x0) 13:42:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}], 0x1}], 0x1, 0x0) 13:42:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:42:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:42:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x4, 0x40) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0a85322, &(0x7f0000006fa8)) 13:42:04 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/vhci\x00', 0x0) r2 = accept4(r1, &(0x7f0000000a80)=@rc, &(0x7f0000000800)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000b00)=ANY=[@ANYPTR64], 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000680)={0x0, @broadcast, @loopback}, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x10000008002, 0x8, 0xffffffffffffffff}) 13:42:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}], 0x1}], 0x1, 0x0) 13:42:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:42:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:42:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:04 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, 0x0) 13:42:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x6b, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440bbea7d2fcdf0932e184bee70048293e7247b2944e4ea83cb7ea98038191fa256d360c5ee7fb95c2fa792214384672108204e18759a5ab07f6ce9080086ae01d6feeaaaeb89e0d86df1125d9bf5e128c6a241852a000000002252ef698c6ccbd918000000000000"], 0x0, 0x0, 0x0}) dup2(r1, r0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) 13:42:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}], 0x1}], 0x1, 0x0) 13:42:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:42:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000480)) 13:42:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e", 0x6}], 0x1}], 0x1, 0x0) 13:42:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000140)={0x1, 0x1, [0x9, 0x9, 0x6, 0x83fc, 0x2, 0x80, 0x4, 0x1]}) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x4d, 0x1}, 0x7) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000200)=[{0x1, 0x0, [0x3, 0x4, 0x5, 0x401, 0xfc8, 0x7, 0x6, 0x100000000, 0x40, 0x927f, 0x2, 0xa6, 0xc0000, 0x77d, 0xff, 0x9d0a]}, {0x7, 0x0, [0x100, 0x4, 0x1, 0x4, 0x5, 0x7d, 0xe81, 0x4, 0x54, 0x2, 0x0, 0x8000, 0xffffffffffffffe0, 0x1000, 0x401, 0x94]}, {0x9, 0x0, [0x8, 0xab, 0xffffffffffffff80, 0x2, 0x17, 0x7, 0xffffffff, 0xc5, 0xd23, 0x100000001, 0x81, 0x7, 0x5, 0x1, 0x100, 0x8]}, {0x4, 0x0, [0x346d, 0x0, 0x7, 0x0, 0x8001, 0x7fff, 0x7, 0x3, 0x80000000, 0x9, 0x8, 0x7fffffff, 0x800, 0x3, 0x7, 0x5]}, {0x4, 0x0, [0x40, 0x9, 0x7fffffff, 0x9, 0x6, 0x10001, 0x7, 0xd0, 0xffffffffffffffc0, 0x1f, 0x8, 0x4, 0x5, 0x7, 0x3ff, 0x10000]}, {0x20, 0x0, [0xb8, 0x6, 0x0, 0x9, 0x2, 0x3eb400000, 0x7fffffff, 0x400, 0xfff, 0x557, 0xf04, 0x2, 0x7, 0xfffffffffffffffd, 0xfffffffffffffff8, 0x8]}, {0x20, 0x0, [0x1, 0xfffffffffffff000, 0x4, 0x20, 0x53f, 0x8, 0x1, 0x3a, 0x6, 0x9, 0x6451, 0xfff, 0xfff, 0xffffffff, 0x7fffffff, 0x39]}, {0x2, 0x0, [0x10001, 0x4, 0x100000000, 0x489, 0x692, 0x12ab, 0x7f, 0x6, 0x1, 0x7, 0x8, 0x9, 0x100000000, 0x0, 0x6, 0x7ff]}, {0x1, 0x0, [0x2, 0x31c000, 0x80000001, 0x1, 0x9, 0x1, 0x2, 0x7, 0x4, 0x8, 0x4b, 0xffffffffffffffff, 0x800, 0x6, 0x7fffffff, 0x3]}], 0xffffffffffffffff, 0x1, 0x1, 0x288}}, 0x20) [ 385.999123] binder: 14778:14782 IncRefs 0 refcount change on invalid ref 796781243 ret -22 [ 386.007863] binder: 14778:14782 unknown command 781447373 [ 386.013680] binder: 14778:14782 ioctl c0306201 20007000 returned -22 13:42:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:42:05 executing program 5: r0 = socket$inet(0x2, 0x4020000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) shutdown(r0, 0x400000000000001) [ 386.125132] binder: 14778:14793 IncRefs 0 refcount change on invalid ref 796781243 ret -22 [ 386.133767] binder: 14778:14793 unknown command 781447373 [ 386.139354] binder: 14778:14793 ioctl c0306201 20007000 returned -22 13:42:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:42:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)='E', 0x1}], 0x1}], 0x1, 0x0) 13:42:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:42:05 executing program 1: syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x6b, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440bbea7d2fcdf0932e184bee70048293e7247b2944e4ea83cb7ea98038191fa256d360c5ee7fb95c2fa792214384672108204e18759a5ab07f6ce9080086ae01d6feeaaaeb89e0d86df1125d9bf5e128c6a241852a000000002252ef698c6ccbd918000000000000"], 0x0, 0x0, 0x0}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) syncfs(0xffffffffffffffff) 13:42:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000040)=0x9, 0x4) 13:42:05 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00`\x02k\b\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) r2 = dup3(r1, r0, 0x80000) getpeername(r2, &(0x7f0000000080)=@alg, &(0x7f0000000000)=0x80) 13:42:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)='E', 0x1}], 0x1}], 0x1, 0x0) 13:42:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:42:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:42:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 386.743367] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.754722] bridge0: port 1(bridge_slave_0) entered disabled state 13:42:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2400, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000040)=0x54) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000180)) 13:42:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:42:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=ANY=[@ANYBLOB], 0x1}}, 0x0) 13:42:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc00000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x402, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=ANY=[@ANYBLOB], 0x1}}, 0x0) 13:42:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=ANY=[@ANYBLOB], 0x1}}, 0x0) 13:42:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 387.675607] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.682156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 387.689423] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.696034] bridge0: port 1(bridge_slave_0) entered forwarding state [ 387.704203] device bridge0 entered promiscuous mode [ 387.710883] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 387.750463] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.757441] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.764178] device bridge0 left promiscuous mode 13:42:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000007e40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 13:42:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x4, 0x2, 0x4000, 0x1000, &(0x7f000000b000/0x1000)=nil}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)='E', 0x1}], 0x1}], 0x1, 0x0) 13:42:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=ANY=[@ANYBLOB], 0x1}}, 0x0) 13:42:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) [ 388.059589] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.066179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 388.073232] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.079792] bridge0: port 1(bridge_slave_0) entered forwarding state [ 388.087655] device bridge0 entered promiscuous mode [ 388.094033] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 13:42:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:42:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:42:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:42:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=ANY=[@ANYBLOB], 0x1}}, 0x0) 13:42:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38", 0x4}], 0x1}], 0x1, 0x0) 13:42:07 executing program 5: r0 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r0, &(0x7f0000000340)="16", 0x1) fcntl$addseals(r0, 0x409, 0x8) 13:42:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7fffffff, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r1, 0x0, 0x0) 13:42:07 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=ANY=[@ANYBLOB], 0x1}}, 0x0) 13:42:07 executing program 5: syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0xc, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="076304400000000011634840"], 0x0, 0x0, 0x0}) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040), 0x0) 13:42:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) [ 388.685095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 13:42:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38", 0x4}], 0x1}], 0x1, 0x0) [ 388.760501] binder: 14920:14923 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 388.768443] binder: 14920:14923 transaction failed 29189/-22, size 0-0 line 2834 13:42:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) [ 388.938372] binder: 14920:14932 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 388.946415] binder: 14920:14932 transaction failed 29189/-22, size 0-0 line 2834 13:42:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=ANY=[@ANYBLOB], 0x1}}, 0x0) 13:42:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r4, 0x808c563d, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x0, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) [ 389.034418] binder: undelivered TRANSACTION_ERROR: 29189 [ 389.040040] binder: undelivered TRANSACTION_ERROR: 29189 13:42:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38", 0x4}], 0x1}], 0x1, 0x0) 13:42:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=ANY=[@ANYBLOB], 0x1}}, 0x0) 13:42:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(serpent)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) 13:42:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:42:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c7", 0x5}], 0x1}], 0x1, 0x0) 13:42:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x8) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x8, 0x40) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) 13:42:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=ANY=[@ANYBLOB], 0x1}}, 0x0) 13:42:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0x0, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:42:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:42:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c7", 0x5}], 0x1}], 0x1, 0x0) 13:42:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=ANY=[@ANYBLOB], 0x1}}, 0x0) 13:42:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) 13:42:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c7", 0x5}], 0x1}], 0x1, 0x0) 13:42:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x610000) r5 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x101, 0x2000) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r4, 0x81, 0xbd0e, r5}) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:09 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x7e) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:42:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=ANY=[@ANYBLOB], 0x1}}, 0x0) 13:42:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x28, 0x4, 0x0, {0x1}}, 0x28) 13:42:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38", 0x4}], 0x1}], 0x1, 0x0) 13:42:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) 13:42:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b63670000", 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=ANY=[@ANYBLOB], 0x1}}, 0x0) 13:42:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:42:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x28, 0x4, 0x0, {0x1}}, 0x28) 13:42:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38", 0x4}], 0x1}], 0x1, 0x0) 13:42:09 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x301001, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="65673e66430f38805d0066f20f01b60129b20ff20f0056000f353e363666400f382977870f01cb3e410f00dcde4226460f01ca66b802008ee8", 0x39}], 0x1, 0x8, &(0x7f0000000140)=[@flags, @dstype0={0x6, 0xe}], 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38", 0x4}], 0x1}], 0x1, 0x0) 13:42:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce", 0xc) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=ANY=[@ANYBLOB], 0x1}}, 0x0) 13:42:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f0000000140)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") 13:42:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce3600", 0xe) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=ANY=[@ANYBLOB], 0x1}}, 0x0) 13:42:10 executing program 0: inotify_init1(0x80800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) r2 = dup3(r1, r0, 0x0) timerfd_gettime(r2, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400201) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, 0x27}) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x3, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xa4, 0x0, 0x0, 0x0, 0x2}) 13:42:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x28, 0x4, 0x0, {0x1}}, 0x28) 13:42:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) uselib(&(0x7f0000000200)='./file0\x00') r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x10001, 0x200000) ioctl$VIDIOC_G_FMT(r5, 0xc0d05604, &(0x7f00000000c0)={0x7, @sliced={0x3ff, [0x100000001, 0x1, 0x6, 0x3ff, 0xec000000, 0x5, 0x58, 0x18000000000, 0x5, 0x7, 0x4, 0x800, 0x10001, 0x0, 0x7f, 0x100, 0x40, 0x8001, 0x6, 0x5, 0x3, 0x21, 0x3, 0x2, 0x1, 0x100000001, 0x1, 0x400, 0xff, 0x10001, 0x3, 0x7, 0x8, 0x133, 0x1, 0xe10b, 0xb9e, 0x8, 0xe6, 0xcc5, 0x80, 0x0, 0xfffffffffffffffe, 0x2, 0x0, 0x7, 0x10000000000000, 0x1], 0x1}}) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") syz_execute_func(&(0x7f0000000140)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") 13:42:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:42:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000", 0xf) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=ANY=[@ANYBLOB], 0x1}}, 0x0) 13:42:10 executing program 0: inotify_init1(0x80800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) r2 = dup3(r1, r0, 0x0) timerfd_gettime(r2, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400201) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, 0x27}) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x3, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xa4, 0x0, 0x0, 0x0, 0x2}) 13:42:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x412, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001300)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 13:42:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) r4 = dup(r1) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000200)={{{@in=@multicast2, @in6=@remote}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000340)=""/4096, &(0x7f0000000000)=0x1000) 13:42:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x40000000000c8, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x300606, &(0x7f0000000000)={@local, @empty=[0x89060000, 0x2c004305, 0x8906], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff2f, 0x0, @ipv4={[0x6, 0x0, 0x0, 0x2c00000000000000], [], @multicast2}, @mcast2={0xff, 0x4}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 13:42:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=ANY=[@ANYBLOB], 0x1}}, 0x0) 13:42:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x6b, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440bbea7d2fcdf0932e184bee70048293e7247b2944e4ea83cb7ea98038191fa256d360c5ee7fb95c2fa792214384672108204e18759a5ab07f6ce9080086ae01d6feeaaaeb89e0d86df1125d9bf5e128c6a241852a000000002252ef698c6ccbd918000000000000"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000380)={0x54, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="076304400000000011634840000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x0, 0x0, 0x0}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0xe5, "3d7007265cf58c2c6373b4b975968cbe2184179a0fa1802d851da16cb82d2944b97d391a607dd3e7117e120ffcc86cc591ad1afac92866b5283b13a20caee2d9a1f3569b9e09323cca36c6f461fe30cb3580e8769c40f0ef97d4f6d655ece7fb679cb0e9ffb9d777c4023c3cef4060161d03b0196a004f722e1207ef64f067a92e5030038ad25fcd421d491556de01b351a1e5266ac8cb146fbac6cfb6d3bf5d14397735d43594e94931ba2ccbbc3cde4f66ad053624f7799cb5d90bc7128f6a4736ba27349f9a071278d3a7c24838355afe36423cd165a78af99d04ec32daaf16bc05d3f4"}, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)={r3, 0x100000001}, &(0x7f0000000240)=0x8) utime(&(0x7f0000000100)='./file0\x00', &(0x7f00000015c0)={0xfc0000000}) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x501000, 0x21) syncfs(0xffffffffffffffff) 13:42:11 executing program 0: inotify_init1(0x80800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) r2 = dup3(r1, r0, 0x0) timerfd_gettime(r2, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400201) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, 0x27}) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x3, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xa4, 0x0, 0x0, 0x0, 0x2}) 13:42:11 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 392.123516] binder: 15111:15113 IncRefs 0 refcount change on invalid ref 796781243 ret -22 [ 392.132202] binder: 15111:15113 unknown command 781447373 [ 392.138435] binder: 15111:15113 ioctl c0306201 20007000 returned -22 13:42:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xa4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x200000000}) [ 392.199672] binder: 15111:15119 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 392.207803] binder: 15111:15119 transaction failed 29189/-22, size 0-0 line 2834 [ 392.307668] binder: 15111:15119 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 392.315675] binder_alloc: 15111: binder_alloc_buf, no vma [ 392.321309] binder: 15111:15119 transaction failed 29189/-3, size 0-0 line 2973 [ 392.388510] binder: undelivered TRANSACTION_ERROR: 29189 [ 392.397068] binder: undelivered TRANSACTION_ERROR: 29189 13:42:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0x0, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:42:11 executing program 0: inotify_init1(0x80800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) r2 = dup3(r1, r0, 0x0) timerfd_gettime(r2, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400201) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, 0x27}) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x3, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xa4, 0x0, 0x0, 0x0, 0x2}) 13:42:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x0) 13:42:11 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000100)={0x8, 0x0, 0xff}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x200, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={r3, r0, 0x5, 0x3}, 0xa) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x1d0) semop(r1, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:11 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 13:42:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 13:42:11 executing program 0: inotify_init1(0x80800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) r2 = dup3(r1, r0, 0x0) timerfd_gettime(r2, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400201) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, 0x27}) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x3, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xa4, 0x0, 0x0, 0x0, 0x2}) 13:42:11 executing program 5: unshare(0x2000400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000040)) 13:42:11 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000480)=0x0) fcntl$setown(r0, 0x8, r1) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101040, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)={0x4, 0x0, [{0xc0000001, 0xfffffffffffffffb, 0x4, 0x4, 0x40000000000, 0x81, 0x4}, {0x0, 0x35f, 0x3, 0x2, 0x0, 0x7, 0x5}, {0x8000000b, 0x0, 0x3, 0xb, 0x18c, 0xffffffffffff7fff, 0xffffffffffff8001}, {0x40000001, 0x1, 0x6, 0x7fff, 0x9, 0x3, 0xffffffffffffffff}]}) ioctl$KVM_NMI(r2, 0xae9a) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000240)={0x0, 0xb02, 0x4, 0xe4, 0x5fc, 0x4, 0xffffffffffff8000, 0x3, {0x0, @in6={{0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0xf}, 0xb43}}, 0xfff, 0x7, 0x8bb, 0x84ef, 0xf09d}}, &(0x7f0000000300)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000340)={r3, 0x3, 0xea, "0c63aef0b2008bd267e5b55cebdc070fb544f7545ebc5e8a6acebafa83d8f41547fc1824665979a5ff7544df0d13e84f4c9498b0bcf81cc2e822d24d3d6a4a101085984198dbbbb56ad015de458f648669eb6fb2f7eff20a22d65cfc8009ea239f7d72adc3be71e8a228b82328ed90b02a11ab8f0d841d640cf45d70abde8a9ae7cef65a5da2a679d4ed5b271eb2d8dda6b7688967802c44285cbae31cc06ddae02df15aaf7744c7c5ebaa2e67213a4b870fff616e948d4fcb9c865ebbd5f3354402a94e812e1e7c8f61d14dcfc70cf1819370b58df4e48bda72f857093ad668a090214ed2342a9f4ca2"}, 0xf2) getsockopt$inet_dccp_int(r2, 0x21, 0xf, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000680)={0x2, &(0x7f00000004c0)=""/167, &(0x7f0000000640)=[{0xfffffffffffffab7, 0x38, 0x6, &(0x7f0000000100)=""/56}, {0x8c04, 0x88, 0x7ff, &(0x7f0000000580)=""/136}]}) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r7, r6, &(0x7f0000006000/0x18000)=nil, 0x0, 0xfffffffffffffe8e, 0x10, 0x0, 0x1d4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000440)={{&(0x7f000001c000/0x3000)=nil, 0x3000}, 0x1}) 13:42:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280)='veth1_to_team\x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f00000000c0), 0x28, 0x0, 0x0, 0xc9) 13:42:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 13:42:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 13:42:12 executing program 0: inotify_init1(0x80800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) r2 = dup3(r1, r0, 0x0) timerfd_gettime(r2, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400201) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x3, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xa4, 0x0, 0x0, 0x0, 0x2}) 13:42:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 13:42:12 executing program 5: getpgid(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x8, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000016c0)="932bbd2c2d618615cca6fa425450a48a5869f2d2d1676456ee7e21808fba8106d4180da6b8f17a93e5d017f598ffbce7618a3336f15fb2d5c61d5f47ce13cbabfa9cfe7830868597305a5d1bcac926fac7e16f6cea4cc87d6da3aee4686d25f2d8435a4f59df78ab734104724b791330bac8b7d266a8188ebe87120479f9c538ff98187a1265dee0ef18ca9f2016ecd4a21c7912f0bcaf42fb0ec094c15b5e35dfd0b47388a9d636930e6294944f06125bae73af4ce253283e4c6b2f9a3fa12088d7fc6786aaa114b9770a76132825595ddf3850bd034ee8b9f7480c5e7cabd9dfa9c466410c8f5cb74fe2e89fa9148a8d596660e9e23881b5a0e151a4c96f55") ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) setxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64\x00', &(0x7f00000001c0)='icmp6\x00', 0x6, 0x3) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x4) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) r2 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x24180) read(r2, &(0x7f0000000200)=""/30, 0xfffffe80) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) sendmsg$unix(r1, &(0x7f00000004c0)={&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000380)="b61e42714adb52b59eb0a6102cb2ce2cf9b9c395c6c3bd722b0e6f9036e6c9debcb7279d6a989aa722867fbdc81e70b910a9ffe4f18d16b70af335405f71110731fa98fbdb4297f665b8ad0b4603d7dee7c8943a04e5", 0x56}], 0x1, 0x0, 0x0, 0x4}, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000000)=""/48, 0x1f) 13:42:12 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) pwritev(r0, &(0x7f0000000640)=[{&(0x7f0000000300)="cb", 0x1}], 0x1, 0x0) 13:42:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x410, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 13:42:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)={0x44, r1, 0x619, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x4, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x44}}, 0x0) 13:42:12 executing program 0: inotify_init1(0x80800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) r2 = dup3(r1, r0, 0x0) timerfd_gettime(r2, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400201) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x3, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xa4, 0x0, 0x0, 0x0, 0x2}) 13:42:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$get_security(0x11, 0x0, 0x0, 0x0) 13:42:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x8, 0x8}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x40000, 0x0) syz_open_pts(r4, 0x200000) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bind$rds(r4, &(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 13:42:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=ANY=[]}}, 0x0) 13:42:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:42:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(0x0, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:13 executing program 0: inotify_init1(0x80800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) r2 = dup3(r1, r0, 0x0) timerfd_gettime(r2, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400201) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x3, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xa4, 0x0, 0x0, 0x0, 0x2}) 13:42:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=ANY=[]}}, 0x0) 13:42:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=ANY=[]}}, 0x0) 13:42:13 executing program 0: inotify_init1(0x80800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) r2 = dup3(r1, r0, 0x0) timerfd_gettime(r2, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400201) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x3, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xa4, 0x0, 0x0, 0x0, 0x2}) 13:42:13 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) accept$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x20, 0x9, 0x6, 0xc1a}, {0x10000, 0xffffffffffffffc0, 0x7fffffff, 0xffffffffffff0000}, {0x3, 0x8, 0x2, 0x5}, {0x4, 0x3, 0x4, 0x63}]}, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getrlimit(0xf, &(0x7f0000000280)) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000240)=0xfffffffeffffffff, 0x4) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:13 executing program 3: unshare(0x2000400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 13:42:13 executing program 0: inotify_init1(0x80800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) r2 = dup3(r1, r0, 0x0) timerfd_gettime(r2, &(0x7f0000000180)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x3, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xa4, 0x0, 0x0, 0x0, 0x2}) 13:42:13 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) write$eventfd(r0, &(0x7f0000000180), 0x4) 13:42:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0xfffffea3, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 13:42:14 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x2e4, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x4c00007e, &(0x7f00000013c0)={&(0x7f0000000100)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 13:42:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:14 executing program 0: inotify_init1(0x80800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) dup3(r1, r0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x3, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xa4, 0x0, 0x0, 0x0, 0x2}) 13:42:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:14 executing program 4: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) 13:42:14 executing program 0: inotify_init1(0x80800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x3, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xa4, 0x0, 0x0, 0x0, 0x2}) 13:42:14 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) write$eventfd(r0, &(0x7f0000000200), 0x8) read$FUSE(r0, &(0x7f0000000240), 0x1000) 13:42:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00y\x00\x05\x00', 0x807}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 13:42:14 executing program 3: socket$unix(0x1, 0x1, 0x0) 13:42:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) r5 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000200)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000240)={{{@in=@initdev, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x2}, [{0x2, 0x6, r4}, {0x2, 0x4, r5}, {0x2, 0x1, r6}, {0x2, 0x4, r7}, {0x2, 0x1, r8}], {0x4, 0x4}, [{0x8, 0x4, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r11}], {0x10, 0x4}, {0x20, 0x4}}, 0x64, 0x1) 13:42:14 executing program 0: inotify_init1(0x80800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x3, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xa4, 0x0, 0x0, 0x0, 0x2}) 13:42:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00\x00\xfd\xff\x00', 0x1000000803}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000180)={'vlan0\x00', {0x2, 0x0, @dev}}) dup3(r0, r1, 0x0) 13:42:14 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:42:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3b2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x401) getpeername$unix(r3, &(0x7f00000000c0)=@abs, &(0x7f0000000040)=0x6e) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x80) [ 396.083826] protocol 88fb is buggy, dev hsr_slave_0 [ 396.089747] protocol 88fb is buggy, dev hsr_slave_1 13:42:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-asm)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded9050000fec0, 0x0, 0x0, 0x823) 13:42:15 executing program 0: inotify_init1(0x80800) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x3, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xa4, 0x0, 0x0, 0x0, 0x2}) 13:42:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) read$eventfd(r1, &(0x7f0000000140), 0xfffffffffffffebb) io_setup(0xa3c, 0x0) io_submit(0x0, 0x4000000000000105, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}]) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="7f454c46fa0300b2"], 0x8) 13:42:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x100) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000200)=""/113) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = dup(r1) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r5, 0x800448d3, &(0x7f00000000c0)={{0x7, 0x80000000, 0xb577, 0x4, 0x9, 0xe5}, 0xffffffff, 0x2, 0x7ff, 0xe0d9, 0x101, "c38aba48fea26577e6b1fe93a8b17dbde73575066958272dddb370c2caa5fbdc8246c8b65575f2e887cc61b2b50ddc7e868a4ea6f3eaea70f3a51b6b241108648e51bf353716808f2ca7b58cbb9fcd60eb95e8ed6eb24e2729cb2b5e254a69c8956d43e38bf13b906c7c39dc661ca00732cb76961e04637f24c6465ea14e092f"}) 13:42:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x3, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xa4, 0x0, 0x0, 0x0, 0x2}) [ 396.813596] protocol 88fb is buggy, dev hsr_slave_0 [ 396.819380] protocol 88fb is buggy, dev hsr_slave_1 13:42:16 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x1000) 13:42:16 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x3, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xa4, 0x0, 0x0, 0x0, 0x2}) 13:42:16 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:42:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2b, 'cpu'}, {0x2d, 'rdm\xa4'}, {0x2d, 'rdma'}, {0x2b, 'memory'}, {0x2b, 'memory'}]}, 0x21) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:16 executing program 1: 13:42:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:16 executing program 4: 13:42:16 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x3, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xa4, 0x0, 0x0, 0x0, 0x2}) [ 397.363972] protocol 88fb is buggy, dev hsr_slave_0 [ 397.369800] protocol 88fb is buggy, dev hsr_slave_1 [ 397.453494] protocol 88fb is buggy, dev hsr_slave_0 [ 397.459105] protocol 88fb is buggy, dev hsr_slave_1 13:42:16 executing program 1: 13:42:16 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x3, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xa4, 0x0, 0x0, 0x0, 0x2}) 13:42:16 executing program 4: 13:42:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:16 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) pipe(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000680)=0x6, 0x4) request_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz'}, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='ppp0%em0wlan1cgroupselinux[+\x00', 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000500)={'filter\x00'}, 0x0) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r2 = dup(r1) timerfd_gettime(r2, &(0x7f00000005c0)) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000540)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x18, r3, 0x704, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x80}, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'dummy0\x00', {0x2, 0x4e22, @empty}}) sendfile(r0, r4, &(0x7f0000000080), 0x80000003) 13:42:16 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 13:42:17 executing program 3: 13:42:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 13:42:17 executing program 4: 13:42:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f0000000040)) 13:42:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 13:42:17 executing program 3: 13:42:17 executing program 4: 13:42:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 13:42:17 executing program 3: 13:42:17 executing program 1: 13:42:17 executing program 4: 13:42:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xa4, 0x0, 0x0, 0x0, 0x2}) 13:42:17 executing program 3: 13:42:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400000, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:18 executing program 4: 13:42:18 executing program 1: 13:42:18 executing program 3: 13:42:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x2}) 13:42:18 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:18 executing program 3: 13:42:18 executing program 4: 13:42:18 executing program 1: 13:42:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x2}) 13:42:18 executing program 3: 13:42:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x200000000008, 0x40800) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:19 executing program 4: 13:42:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x2}) 13:42:19 executing program 1: 13:42:19 executing program 3: 13:42:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x800000000, 0x101000) r2 = fcntl$dupfd(r0, 0x406, r0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000000c0)="ba2100b85c77efbaf80c66b8a08cf88a66efbafc0cb85f00efbaf80c66b813c9b28466efbafc0cb0ebee66b8910000000f23d00f21f866351000000b0f23f8baf80c66b848163b8d66efbafc0c66b8c3cf0cca66efba420066ed2a12d97900d6660fc6ce28", 0x65}], 0x1, 0x10, &(0x7f0000000140), 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:19 executing program 3: 13:42:19 executing program 1: 13:42:19 executing program 4: 13:42:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xa4}) 13:42:19 executing program 1: 13:42:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(r0, r1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0x1001}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x65ffe, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:20 executing program 4: 13:42:20 executing program 3: 13:42:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xa4}) 13:42:20 executing program 1: 13:42:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000540)='/dev/video#\x00', 0x200, 0x2) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000580)={0x7, "7bcd13d147c873ae8b73e0210195fadf755861e08f005ce85de8de5de912355a", 0x0, 0x1}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="9cbf5e50cd74edc62ec71868f19d828dda20dd83f0771ac00fc10d8afe995ee41bac3dff0d7aacb2e803bd3b9b099b6e542376d0c4cbaabff0fc9181539eda24651a5b7499", 0x45, 0xfffffffffffffffd) keyctl$describe(0x6, r3, &(0x7f0000000400)=""/45, 0x2d) r4 = syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0x8000, 0x40000) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00000004c0)={0x7, &(0x7f0000000480)=[{0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000500)={r5, 0x1}) r6 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x400000) syz_kvm_setup_cpu$x86(r2, r6, &(0x7f000000b000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000240)="64650f0866b9e40a000066b80700000066ba000000000f30baa100b800ffef650f30f2af0f013966b9800000c00f326635000100000f3066b9880b000066b8dc42000066ba000000000f3026260f011f0f9c0f", 0x53}], 0x1, 0xc, &(0x7f0000000300), 0x0) ioctl$SG_GET_NUM_WAITING(r6, 0x227d, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r8 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x400000, 0x0) syz_kvm_setup_cpu$x86(r8, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r6, 0x404c534a, &(0x7f0000000140)={0x1000, 0x8, 0x5}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r6, 0xc05c5340, &(0x7f00000000c0)={0xffffffff, 0x0, 0xa3, {0x77359400}, 0x6, 0x100000001}) 13:42:20 executing program 4: 13:42:20 executing program 1: 13:42:20 executing program 3: [ 401.237692] encrypted_key: master key parameter '݃ðwÀÁ Šþ™^ä¬=ÿ z¬²è½;›' is invalid 13:42:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xa4}) 13:42:20 executing program 4: [ 401.440211] encrypted_key: master key parameter '݃ðwÀÁ Šþ™^ä¬=ÿ z¬²è½;›' is invalid 13:42:20 executing program 3: 13:42:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:21 executing program 1: 13:42:21 executing program 0: 13:42:21 executing program 3: 13:42:21 executing program 4: 13:42:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0xa, &(0x7f0000000200)=0x10000, 0x4) r3 = socket(0xe, 0x6, 0x5) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000000)=0x1, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f00000001c0)={0x2, 0x0, 0x6, 0x10000, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000000c0)={0x800, 0x0, 0x10001, 0x4}) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000140)={'tunl0\x00', @link_local}) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000240)) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000380)={0x98, 0x5, 0xa4d, 0x2, 0x4}) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r6, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r8, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000800}, 0x4044004) ioctl$DRM_IOCTL_SG_FREE(r5, 0x40106439, &(0x7f0000000100)={0xffffffffffff50cd, r7}) r9 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ashmem\x00', 0x4, 0x0) socket(0x4, 0x80803, 0x9) syz_emit_ethernet(0xb3, &(0x7f0000000280)={@local, @link_local, [{[], {0x8100, 0x3ff, 0x7, 0x4}}], {@mpls_mc={0x8848, {[{0xae0, 0x0, 0x16, 0x2}, {0xd95, 0x80000001, 0x400, 0x6}, {0x200, 0x6, 0x2, 0x3ff}, {0x101, 0x760, 0x5bab, 0x1}, {0x8, 0x100000001, 0xf46, 0x6}, {0x772, 0x8, 0x1}], @llc={@llc={0xff, 0x0, "a6", "b5c87ac8aeac7f6596208fbf5bf70cebb92d555d964e812889d5be4c14b3ed3fa5de7f3ac5128882adbc934b8d8e165c7aaf7d828eb295c3946433614190e17675f82914c7b345f5239bd0cce888a133a1ab68904fc9208711c22941a2b9399838b908d67ec8a607ca145e80943cb888ab7437c77d3649e5d74e35376c496c90e47da1f3ed4f"}}}}}}, &(0x7f0000000340)={0x1, 0x2, [0xd7a, 0x116, 0xbc7, 0xa4f]}) syz_kvm_setup_cpu$x86(r9, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:21 executing program 4: 13:42:21 executing program 1: 13:42:21 executing program 0: 13:42:21 executing program 3: 13:42:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:21 executing program 1: 13:42:21 executing program 4: 13:42:21 executing program 0: 13:42:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x100, 0x80) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000200)=""/75) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3cb, 0x7, 0x0, 0x245) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)=""/41) r4 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x420002, 0x0) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f00000000c0)=""/159) 13:42:21 executing program 1: 13:42:21 executing program 4: 13:42:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:21 executing program 3: 13:42:21 executing program 0: 13:42:21 executing program 1: 13:42:22 executing program 4: 13:42:22 executing program 3: 13:42:22 executing program 1: 13:42:22 executing program 2: 13:42:22 executing program 0: 13:42:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:22 executing program 4: 13:42:22 executing program 1: 13:42:22 executing program 3: 13:42:22 executing program 4: 13:42:22 executing program 1: 13:42:22 executing program 2: 13:42:22 executing program 0: 13:42:22 executing program 3: 13:42:22 executing program 1: 13:42:22 executing program 4: 13:42:22 executing program 0: 13:42:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:23 executing program 2: 13:42:23 executing program 1: 13:42:23 executing program 4: 13:42:23 executing program 0: 13:42:23 executing program 3: 13:42:23 executing program 3: 13:42:23 executing program 1: 13:42:23 executing program 2: 13:42:23 executing program 4: 13:42:23 executing program 0: 13:42:23 executing program 2: 13:42:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:24 executing program 3: 13:42:24 executing program 1: 13:42:24 executing program 0: 13:42:24 executing program 4: 13:42:24 executing program 2: 13:42:24 executing program 2: 13:42:24 executing program 1: 13:42:24 executing program 0: 13:42:24 executing program 3: 13:42:24 executing program 4: 13:42:24 executing program 2: 13:42:25 executing program 1: 13:42:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:25 executing program 0: 13:42:25 executing program 3: 13:42:25 executing program 4: 13:42:25 executing program 2: 13:42:25 executing program 0: 13:42:25 executing program 4: 13:42:25 executing program 1: 13:42:25 executing program 3: 13:42:25 executing program 2: 13:42:25 executing program 1: 13:42:25 executing program 4: 13:42:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:26 executing program 0: 13:42:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) readlink(&(0x7f0000000000)='\x00', &(0x7f00000002c0)=""/4096, 0x1000) 13:42:26 executing program 3: r0 = socket$inet(0x2, 0x4020000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 13:42:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000200)='GPL\x00'], &(0x7f0000000e00)=[&(0x7f0000000280)='GPL\x00', &(0x7f0000000300)='eth0@vboxnet1vboxnet0\'selfself\x00', 0x0, &(0x7f00000003c0)='GPLself%vmnet10:selinux\x00', 0x0, 0x0, &(0x7f0000000dc0)='-\x00']) socket$inet6(0xa, 0x0, 0x800000000000006) socket$inet6(0xa, 0x3, 0x5) accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) exit(0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) syz_open_dev$binder(&(0x7f0000000480)='/dev/binder#\x00', 0x0, 0x802) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) 13:42:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) gettid() ioctl$sock_ifreq(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) 13:42:26 executing program 0: 13:42:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='stack\x00') ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x17, 0x20000000000000c, "e1d3f855e5eae453e55d7d64d0004901baed21f7de92a8669b38ccd62600020000ae46354569636517b56bed208f0f1bcc885c8ba93c0043cfce641c25f01c00", "7b3177f4fc2eb04172daa8fdd1c4c4cf144a23173b6605afb988de7e07195d78f7ddd19a3782fba5bfe2566c845a0c58b400", "ee52c00d1e72a9432c222985fcedff747a3131991a00000000000004002000", [0x0, 0x6]}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 13:42:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="8ed3"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:42:26 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000000c0)={0xffff, 0x3}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6]}}) read(r3, &(0x7f0000000340)=""/251, 0xfb) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x5}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000003a40)=@assoc_value={0x0, 0x9}, &(0x7f0000003a80)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000004000)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1}}}, [0x3, 0x6, 0x10001, 0xfffffffffffffff9, 0x200, 0xffff, 0x20, 0xfe00000000000000, 0x0, 0x4, 0x0, 0x0, 0x1, 0x24e]}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, 0x0, &(0x7f0000004500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000047c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x7ff, 0x4}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000004c80)={0x0, 0x3b, "35bbd51d5d16e63e4dc9ef96dab762c30fd0c156eb56fcb0e67a81c25e46d3d5863be718fd69f2a6e04626642011a5cb5030852748e2993bdc141d"}, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000004e00)=[{&(0x7f00000041c0)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10, &(0x7f0000004300)=[{&(0x7f0000004200)="dd9b47c0bb2e5ef72c618d30977612124335dd2b85d256ff05a15d78f20f788ece75c5c3c0accbf9f9833ecf69b192a8632b824aeebea9d796dde69d694c9c5dbba14aa3395cbab8025c37a333f453ffd8c5be0035511f38c5eedece3670aa713ac1cf6996dc83fe20078bfbe3f96f3d7b14ffe5b03f2494e5f20d3cd4b40d3d12f10003c8c33182b0e41bc5c15e3c5d77573cb2d55299306ba49975c6133e52134ac3e647ce4d97bafb4d18", 0xac}], 0x1, 0x0, 0x0, 0x800}, {&(0x7f0000004a00)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10, &(0x7f0000004c40)=[{0x0}], 0x1, 0x0, 0x0, 0x4005}], 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000180)) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) socket$inet6(0xa, 0x0, 0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000300)=@sack_info={0x0, 0x5, 0x4}, &(0x7f00000002c0)=0xc) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) r4 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) shmctl$SHM_INFO(r4, 0xe, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000440)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f00000001c0)={0x9, 0x6}) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x8000000000082003) 13:42:26 executing program 3: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r0, 0x3, 0x1, 0x1, &(0x7f0000000180)=[0x0, 0x0], 0x2}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x28) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd'}, 0x48) r3 = socket$kcm(0x2, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r5 = openat$cgroup_subtree(r4, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffff9c, 0x50, &(0x7f0000000280)}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000380)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$cgroup_subtree(r5, &(0x7f0000000080)={[{0x2b, 'pids'}]}, 0x6) recvmsg$kcm(r3, &(0x7f0000004280)={&(0x7f0000002fc0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000004240)=[{&(0x7f0000003040)=""/193, 0xc1}, {&(0x7f0000003140)=""/201, 0xc9}, {&(0x7f0000003240)=""/4096, 0x1000}], 0x3}, 0x2042) bpf$PROG_LOAD(0x5, &(0x7f00000042c0)={0x5, 0x2, &(0x7f00000003c0)=@raw=[@ldst={0x0, 0x3, 0x3, 0x2, 0xf, 0xfffffffffffffff0, 0x4}, @jmp={0x5, 0x5, 0x0, 0xb, 0xb, 0xc, 0xffffffffffffffff}], &(0x7f0000000400)='GPL\x00', 0x3, 0x3e, &(0x7f0000000440)=""/62, 0x40f00, 0x1, [], r7, 0x588dfc6ce11edc90}, 0x48) 13:42:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@md5={0x1, "0dd01c5f0e925e8166df31e683c102d2"}, 0x11, 0x0) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', 0x0, 0x0, 0x0) [ 407.477680] *** Guest State *** [ 407.481190] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 407.490279] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 407.499204] CR3 = 0x0000000000000000 [ 407.503040] RSP = 0x0000000000000f80 RIP = 0x0000000000000002 [ 407.509050] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 407.515151] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 407.521906] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 407.530046] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 407.538185] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 407.546321] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 407.554410] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 407.562436] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 407.570532] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 407.578622] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 407.586730] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 407.594818] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 407.602836] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 407.609369] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 407.616970] Interruptibility = 00000002 ActivityState = 00000000 [ 407.623343] *** Host State *** [ 407.626591] RIP = 0xffffffff812b0dfc RSP = 0xffff888203a5f380 [ 407.632613] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 407.639141] FSBase=00007f0b3b178700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 407.647059] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 407.653064] CR0=0000000080050033 CR3=0000000203cb1000 CR4=00000000001426e0 [ 407.660124] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 407.666979] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 407.673114] *** Control State *** [ 407.676636] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 407.683411] EntryControls=0000d1ff ExitControls=002fefff [ 407.688923] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 407.696001] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 407.702717] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 407.709429] reason=80000021 qualification=0000000000000000 [ 407.715828] IDTVectoring: info=00000000 errcode=00000000 [ 407.721380] TSC Offset = 0xffffff2164054626 [ 407.725828] EPT pointer = 0x000000020346f01e 13:42:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:27 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='ns\x00') fchownat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 13:42:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) 13:42:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 13:42:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 13:42:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 13:42:27 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) 13:42:27 executing program 1: r0 = socket(0xa, 0x801, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) mmap(&(0x7f000087d000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x7ff, 0x1000005, 0x0, "d85a834181332e4358930260968f000042c41db0f53229e1411acc91fffe85a7158cb72317b97d5605a260f51652df313a01ebc20958f71aa48ee177e2e4fe748f1a5499840c5abde9e600"}, 0xd8) 13:42:27 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x800000000000006) r0 = socket$inet6(0xa, 0x3, 0x5) write$binfmt_elf64(r0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d030100000000009500000000000000712600000000000035060000ff000000bf25000000000000070500000e0000000f65000000000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d43010000000000950000000000000061540000000000006b25000000000000070500000e0000000f6500000000000007050000040000000f65000000000000bf5400000000000007040000040000003d3201000000000095000000000000004d54000000000000b7000000000000009500000000000000"], 0x0}, 0x48) exit(0x0) socket$l2tp(0x18, 0x1, 0x1) 13:42:27 executing program 3: setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x800000000014, 0x2450, 0x100, 0x1, 0x0}, 0x2c) 13:42:27 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$alg(0x26, 0x5, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00v>[\x1c\x18\xda\xe9\xa1\x83\v\xc6N\xdf\xa7\xc9\x9fL\x84\x81\x05?4\x91\xf7\x9e\xdac>\x80\x162G\xda\xe2&!\xd5k\xac\xb9\x00\x98\x96k\x9a\b\x00\x90\x91\xa5\bI\xc8g^h\xd5\xc5\x9f\xe3\x940\x86\xc7\x1e0\x87\x9f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf6%\bz\xe2\x7ff\xe9!\xb5\x86\xac+\x175\x81\xd6\x9b\xc8XU\x0f\xb0\v#\xae\xdf\xea\xe1D\xa1\xc4-\xc5\x02\xbb%\xde\x94\x11\x8b\x8a\x85N:\xf8\xd1\xdc\xb1i\xc9A~8G\xaf\xfd^%T\xf8/\xa6\x01;\x11\x1f$$\"\xc6\xb3\x99\xbc\xef\xa5\x11\x12\x1c\xd5\xbemj4\x1diS>sU\f\xf9\xa4`[\xc0\xbf@0LBDy\x8cyj}Z\xcc\x05\xfed@\xc1\x8c\xa8\x81\r\x90*\xe82\x8b\xd2[}\xee\xe6\xfc\xe8\xe1\xc2\x1d\xfd\xe3\xea\xbb2$\xdc\xec\x89\f') getdents(r0, &(0x7f0000000080)=""/103, 0x67) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000100)=""/181, 0x20) [ 408.483935] protocol 88fb is buggy, dev hsr_slave_0 [ 408.489662] protocol 88fb is buggy, dev hsr_slave_1 [ 408.563770] protocol 88fb is buggy, dev hsr_slave_0 [ 408.569516] protocol 88fb is buggy, dev hsr_slave_1 13:42:27 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:27 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x4000]}, 0xf}, 0x80, 0x0}, 0x0) 13:42:27 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x2c0}], 0x3b6, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) preadv(r0, &(0x7f0000000480), 0x26b, 0x0) 13:42:27 executing program 3: syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6]}}) read(r2, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x5}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003a40)=@assoc_value={0x0, 0x9}, &(0x7f0000003a80)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000004000)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x0, 0x6, 0x10001, 0xfffffffffffffff9, 0x200, 0x0, 0x0, 0xfe00000000000000, 0x8b82, 0x4, 0x0, 0x0, 0x1, 0x24e]}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000004c80)={0x0, 0x1e, "35bbd51d5d16e63e4dc9ef96dab762c30fd0c156eb56fcb0e67a81c25e46"}, 0x0) sendmmsg$inet_sctp(r0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, &(0x7f0000000180)) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) socket$inet6(0xa, 0x0, 0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000300)=@sack_info={0x0, 0x5, 0x4}, &(0x7f00000002c0)=0xc) r3 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) shmctl$SHM_INFO(r3, 0xe, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000440)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x8000000000082003) 13:42:27 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000000c0)={0xffff, 0x3}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6]}}) read(r3, &(0x7f0000000340)=""/251, 0xfb) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x5}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000003a40)=@assoc_value={0x0, 0x9}, &(0x7f0000003a80)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, 0x0, &(0x7f0000004500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000047c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x7ff, 0x4}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000004c80)={0x0, 0x3b, "35bbd51d5d16e63e4dc9ef96dab762c30fd0c156eb56fcb0e67a81c25e46d3d5863be718fd69f2a6e04626642011a5cb5030852748e2993bdc141d"}, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000004e00)=[{&(0x7f00000041c0)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10, &(0x7f0000004300)=[{&(0x7f0000004200)="dd9b47c0bb2e5ef72c618d30977612124335dd2b85d256ff05a15d78f20f788ece75c5c3c0accbf9f9833ecf69b192a8632b824aeebea9d796dde69d694c9c5dbba14aa3395cbab8025c37a333f453ffd8c5be0035511f38c5eedece3670aa713ac1cf6996dc83fe20078bfbe3f96f3d7b14ffe5b03f2494e5f20d3cd4b40d3d12f10003c8c33182b0e41bc5c15e3c5d77573cb2d55299306ba49975c6133e52134ac3e647ce4d97bafb", 0xaa}], 0x1, 0x0, 0x0, 0x800}, {&(0x7f0000004a00)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10, &(0x7f0000004c40)=[{0x0}], 0x1, 0x0, 0x0, 0x4005}], 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000180)) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) socket$inet6(0xa, 0x0, 0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000300)=@sack_info={0x0, 0x5, 0x4}, &(0x7f00000002c0)=0xc) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) r4 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) shmctl$SHM_INFO(r4, 0xe, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000440)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f00000001c0)={0x9, 0x6}) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x8000000000082003) 13:42:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="10000000010000000000000820080000"], 0x10}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) [ 409.023754] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:42:28 executing program 2: ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) 13:42:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) 13:42:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = socket$kcm(0x2, 0x400000805, 0x0) sendmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000640)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000200)="ff", 0x1}], 0x1}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmsg(r1, &(0x7f000000c240)={&(0x7f000000b0c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, 0x0}, 0x0) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000080)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'nr\x00\x00\x00\x00\x00\x00N\x97\x81\x00\x00\x00\x02\x00', 0x217}) [ 409.308992] netlink: 'syz-executor2': attribute type 2 has an invalid length. [ 409.327698] netlink: 'syz-executor0': attribute type 2 has an invalid length. 13:42:28 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00v>[\x1c\x18\xda\xe9\xa1\x83\v\xc6N\xdf\xa7\xc9\x9fL\x84\x81\x05?4\x91\xf7\x9e\xdac>\x80\x162G\xda\xe2&!\xd5k\xac\xb9\x00\x98\x96k\x9a\b\x00\x90\x91\xa5\bI\xc8g^h\xd5\xc5\x9f\xe3\x940\x86\xc7\x1e0\x87\x9f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf6%\bz\xe2\x7ff\xe9!\xb5\x86\xac+\x175\x81\xd6\x9b\xc8XU\x0f\xb0\v#\xae\xdf\xea\xe1D\xa1\xc4-\xc5\x02\xbb%\xde\x94\x11\x8b\x8a\x85N:\xf8\xd1\xdc\xb1i\xc9A~8G\xaf\xfd^%T\xf8/\xa6\x01;\x11\x1f$$\"\xc6\xb3\x99\xbc\xef\xa5\x11\x12\x1c\xd5\xbemj4\x1diS>sU\f\xf9\xa4`[\xc0\xbf@0LBDy\x8cyj}Z\xcc\x05\xfed@\xc1\x8c\xa8\x81\r\x90*\xe82\x8b\xd2[}\xee\xe6\xfc\xe8\xe1\xc2\x1d\xfd\xe3\xea\xbb2$\xdc\xec\x89\f') getdents(r1, &(0x7f0000000080)=""/103, 0x67) [ 409.419589] netlink: 'syz-executor0': attribute type 2 has an invalid length. 13:42:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x800000000000006) r1 = socket$inet6(0xa, 0x3, 0x5) write$binfmt_elf64(r1, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) exit(0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) syz_open_dev$binder(&(0x7f0000000480)='/dev/binder#\x00', 0x0, 0x802) socket$l2tp(0x18, 0x1, 0x1) 13:42:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x8188aea6, &(0x7f0000000480)) 13:42:28 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000340)='net/dev_snmp6\x00') 13:42:28 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000001280)='./file0\x00', 0x8000, 0x0) r1 = socket$inet(0x10, 0x0, 0xc) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000840)={0x64, 0x1, 0x71, 0x100000000, &(0x7f00000007c0)=[{}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = accept4(r2, &(0x7f0000001200)=@nfc, &(0x7f00000002c0)=0x80, 0x80000) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000009c0)={{{@in, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) getgid() ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000100)={0x3, 0x3, 0x0, 0x3, 0x2, 0x8}) fstat(r0, 0x0) lstat(0x0, &(0x7f0000000b40)) fstat(r1, 0x0) getresuid(0x0, &(0x7f0000000e80), &(0x7f0000000ec0)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) lstat(&(0x7f0000000fc0)='./file0\x00', 0x0) getresgid(&(0x7f0000001080), &(0x7f00000010c0), &(0x7f0000001100)) getuid() clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) setsockopt$inet_udp_int(r3, 0x11, 0xa, &(0x7f0000000200)=0x4, 0x4) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000006c0), 0x0) fadvise64(0xffffffffffffffff, 0x20, 0x6, 0x2) sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000022000200e0cd3d0c5e800c8cdd458c311c277000fbdbdf30f91cc4750e75ffb8ee4f250210f307"], 0x1}, 0x1, 0x0, 0x0, 0x20008080}, 0x240840) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)}, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 13:42:28 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000000c0)={0xffff, 0x3}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6]}}) read(r3, &(0x7f0000000340)=""/251, 0xfb) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x5}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000003a40)=@assoc_value={0x0, 0x9}, &(0x7f0000003a80)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000004000)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1}}}, [0x3, 0x6, 0x10001, 0xfffffffffffffff9, 0x200, 0xffff, 0x20, 0xfe00000000000000, 0x0, 0x4, 0x0, 0x0, 0x1, 0x24e]}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, 0x0, &(0x7f0000004500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000047c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x7ff, 0x4}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000004c80)={0x0, 0x3b, "35bbd51d5d16e63e4dc9ef96dab762c30fd0c156eb56fcb0e67a81c25e46d3d5863be718fd69f2a6e04626642011a5cb5030852748e2993bdc141d"}, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000004e00)=[{&(0x7f00000041c0)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10, &(0x7f0000004300)=[{&(0x7f0000004200)="dd9b47c0bb2e5ef72c618d30977612124335dd2b85d256ff05a15d78f20f788ece75c5c3c0accbf9f9833ecf69b192a8632b824aeebea9d796dde69d694c9c5dbba14aa3395cbab8025c37a333f453ffd8c5be0035511f38c5eedece3670aa713ac1cf6996dc83fe20078bfbe3f96f3d7b14ffe5b03f2494e5f20d3cd4b40d3d12f10003c8c33182b0e41bc5c15e3c5d77573cb2d55299306ba49975c6133e52134ac3e647ce4d97bafb", 0xaa}], 0x1, 0x0, 0x0, 0x800}, {&(0x7f0000004a00)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10, &(0x7f0000004c40)=[{0x0}], 0x1, 0x0, 0x0, 0x4005}], 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000180)) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) socket$inet6(0xa, 0x0, 0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000300)=@sack_info={0x0, 0x5, 0x4}, &(0x7f00000002c0)=0xc) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000440)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f00000001c0)={0x9, 0x6}) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x8000000000082003) 13:42:28 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x1800000000000005, 0xe, 0x0, &(0x7f0000000000)="b839b3dab31086dd000000000000", 0x0, 0x69}, 0x28) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 13:42:29 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 13:42:29 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup/\x00\x00z0\x00\x906\xa3\x95A\x1c\xf5\xee\x8aj\xdf\n\xcb\xf0\xce\xd9,Fj\xbd\xad\x89!\xf9\x00\x9f\x80\xd5\x01)c)\xaa\xba\x92\xe1\xd6\xb6\x0fTA\x16jwl\x1a\x92% \x1dY\xed\x87b_\xc4\x97r\xf68u\xf4~g\x1b\xf3g\x0e\x167F\xce\x93\xef\xe1\x91\x81\xe3\xc7*\xdb\x84\x82$\xaa\x8f\xd6 \x98\x81\f\xf4R\x99\xb2\x87#E\xccGc\xf2\x0fs\xed\xff\xc7\xed>Zy\x92\t\xcd\xc8\fN4\x1fn\x99\xd3P!\xb2gR\xdb\xd1\x95`\xadf\xdb($B\x95\xd1\xef\x15\x9ek\b\xc7\x17u<\xcb\xecy\x8c \xf1\x01X!y\x8e\f\x1eo\x84o\x12\x1b\x17\xb3\xd7%Mw\xb9[\v\x19B\n\x87l\x9b\xacn\x86tt\xeb\xb7\xf9r\x82\x16\xac\x12\xc9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\x1d\x84\xb8\x9b\x8d\xed\xfd\x9fSO\x87\xa1-\xcbbK\xdc\xaf\x8bSL\xb3n\xdc\xdd\x05\xc7\x16n\xa4\xcb\xdb\xf6\x06\'\xa8\x8f\x14\xf6\xf6\xc0\nm\x03\xb7\xc3\xe8+2\x9f\x06\x00\x85\xb7\xc0u\xd8^\x86\xe6\x93\xeeM\xc1\x8cH\x1d\x9f/Wt\xe5\x9cUf\xd7\x04c\xb7z\x8cW\b\xb3\xf70x0, 0x5}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000480)={r5, 0xab, "8a276451142937b3575111d3863045f3a8ab760e3b5e5c40ff602d2ffffdb8d29f2614506a19df8a4d0f698f8db9f1160be5e22b0d1c9e858ce6e53a9d104efdedd41ac6aed046fcc9ab421385d180c9bb8e413502f74dd6e3d75c160d18da58b1f2bea768ed59093b4922ac96ef2dbec509131ab00d5a4f114e56033c4cfc44ff456593db3f14f7dd76f91da7d50fa7ff459ff353550b69347e77a43b99ec5f168d5b0b76eb41c1625464"}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x8}, 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f00000002c0)) 13:42:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0x2, 0x4, 0x5, 0x80000000007}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x18) 13:42:29 executing program 3: geteuid() setreuid(0x0, 0xee00) geteuid() r0 = geteuid() setreuid(0x0, 0x0) r1 = semget$private(0x0, 0x7, 0x30) r2 = socket(0x3b, 0x8000, 0x7) lseek(r2, 0x0, 0x1) getsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x1022, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f00000000c0)={{0x53e0, r0, r3, r0, 0x0, 0x80, 0x4}, 0x2, 0x800, 0x100}) 13:42:29 executing program 1: 13:42:30 executing program 3: 13:42:30 executing program 1: 13:42:30 executing program 0: 13:42:30 executing program 4: 13:42:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x2, 0x0, {0x14}}}, 0x30}}, 0x0) 13:42:30 executing program 3: 13:42:30 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:30 executing program 1: 13:42:30 executing program 4: 13:42:30 executing program 2: 13:42:30 executing program 3: 13:42:30 executing program 0: 13:42:31 executing program 4: 13:42:31 executing program 0: 13:42:31 executing program 1: 13:42:31 executing program 2: 13:42:31 executing program 3: 13:42:31 executing program 2: 13:42:31 executing program 0: 13:42:31 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:31 executing program 2: 13:42:31 executing program 1: 13:42:31 executing program 4: 13:42:31 executing program 3: 13:42:31 executing program 3: 13:42:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001600)="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", 0x3f4}], 0x1, 0x0, 0x0, 0x80}], 0x1, 0x0) 13:42:32 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a0f, 0x1700) 13:42:32 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e05411, &(0x7f00000001c0)=""/101) 13:42:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:32 executing program 3: 13:42:32 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:32 executing program 4: 13:42:32 executing program 1: 13:42:32 executing program 0: 13:42:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000000), 0x4) 13:42:32 executing program 3: syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x89060000, 0x2c004305, 0x8906], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff2f, 0x0, @ipv4={[0x6, 0x0, 0x0, 0x2c00000000000000], [], @multicast2}, @mcast2={0xff, 0x4}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 13:42:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2000005) 13:42:32 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x90, r0, 0x108, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xce}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbc7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xf9db}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}]}, 0x90}}, 0x80) r1 = socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$tipc(0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x200001a7, &(0x7f0000000040)=[{}]}, 0x10) 13:42:32 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) read(r0, &(0x7f00000000c0)=""/34, 0x22) setxattr$security_evm(0x0, &(0x7f0000000280)='security.evm\x00', 0x0, 0x0, 0x3) fadvise64(0xffffffffffffffff, 0x0, 0x1, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) 13:42:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)='E', 0x1}], 0x1}], 0x1, 0x0) 13:42:33 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000000)) [ 414.004048] protocol 88fb is buggy, dev hsr_slave_0 [ 414.009887] protocol 88fb is buggy, dev hsr_slave_1 [ 414.083767] protocol 88fb is buggy, dev hsr_slave_0 [ 414.089507] protocol 88fb is buggy, dev hsr_slave_1 13:42:33 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x2001, 0x0) close(r0) 13:42:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/150, 0x96}, {&(0x7f0000000180)=""/109, 0x6d}], 0x2, 0x0) 13:42:33 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) 13:42:33 executing program 0: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x73, @multicast1, 0x0, 0x0, 'sed\x00'}, 0x2c) 13:42:33 executing program 2: r0 = gettid() r1 = semget$private(0x0, 0x0, 0x1c) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0xffffffffffffff3c}], 0x9a, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1004000000016) [ 414.656032] IPVS: set_ctl: invalid protocol: 115 224.0.0.1:0 13:42:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18008a6d030000000000000000000000b5000000fdff0000"], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183}, 0x48) 13:42:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000440)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f121e0d3f3188a070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x1c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 13:42:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xa, 0x3, &(0x7f0000346fc8)=@framed={{0x18, 0xa}}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfb, &(0x7f0000000380)=""/251}, 0x48) 13:42:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, 0x0) 13:42:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28021) write$evdev(r0, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) 13:42:34 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, 0x0) 13:42:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000440)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 13:42:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000440)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:34 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c05, 0xffffffffffffffff) 13:42:34 executing program 2: r0 = gettid() semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xffffffffffffff3c}], 0x9a, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012}, &(0x7f0000044000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1004000000016) 13:42:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000440)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:34 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') write$UHID_CREATE2(r0, 0x0, 0x0) 13:42:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000600)=""/133, 0x85}], 0x1, 0x0) 13:42:35 executing program 1: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x65c15bf2) r0 = syz_open_procfs(0x0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x110, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 13:42:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000440)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:35 executing program 3: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x110, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)) 13:42:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x3, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 13:42:35 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x100000000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:42:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0xe, r1, 0x0, 0x0) 13:42:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000440)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x4, r1, 0x0, 0x0) [ 416.594107] binder: 16258:16259 ERROR: BC_REGISTER_LOOPER called without request 13:42:35 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) 13:42:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300090e0000000000e1000005000005000600000000000a0000000013256fb30b6850a854ffffff00000000000000000b0000000000000200010000000000000003020000d0f605000500000000000a00000000000000ffe7001f0002000000000000000000170000000000000000"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40000000000ff1a, 0x0) [ 416.666272] binder: 16259 RLIMIT_NICE not set [ 416.671029] binder: 16259 RLIMIT_NICE not set 13:42:35 executing program 2: r0 = semget$private(0x0, 0xa, 0x0) semop(r0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) [ 416.714359] binder: BINDER_SET_CONTEXT_MGR already set [ 416.719800] binder: 16258:16268 ioctl 40046207 0 returned -16 [ 416.772836] binder: 16258:16268 ERROR: BC_REGISTER_LOOPER called without request 13:42:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xfffffe8e, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x78) sendto$inet(r0, &(0x7f00000000c0)="ee665a3ae291", 0x6, 0x8001, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) [ 416.831464] binder_alloc: 16258: binder_alloc_buf, no vma [ 416.837355] binder: 16258:16259 transaction failed 29189/-3, size 0-0 line 2973 [ 416.912815] binder: release 16258:16268 transaction 11 out, still active [ 416.919966] binder: undelivered TRANSACTION_COMPLETE [ 416.945527] binder: undelivered TRANSACTION_ERROR: 29189 [ 416.951140] binder: release 16258:16259 transaction 11 in, still active 13:42:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, r1) keyctl$get_security(0x4, r2, 0x0, 0x0) [ 416.958059] binder: send failed reply for transaction 11, target dead 13:42:36 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r0, 0x0, &(0x7f0000000040)) 13:42:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)={0x28, r1, 0x311, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6_vti0\x00'}}]}]}, 0x28}}, 0x0) 13:42:36 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x100000000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:42:36 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0bc5310, &(0x7f0000006fa8)) 13:42:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 13:42:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) [ 417.517833] binder: 16308:16309 ERROR: BC_REGISTER_LOOPER called without request 13:42:36 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x8, 0x0, &(0x7f00000001c0)) [ 417.561429] binder: 16309 RLIMIT_NICE not set [ 417.566162] binder: 16309 RLIMIT_NICE not set [ 417.591771] binder: release 16308:16309 transaction 14 out, still active [ 417.598944] binder: undelivered TRANSACTION_COMPLETE 13:42:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x1f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000740), 0x0, &(0x7f00000007c0)) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 13:42:36 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c00000000000020000000000200090040000007000000000000000003000600000000000200ee00e0000054d81458386fe8b90002000100000000000000020200044a7b030005000600000002000000000000800000000000fca0d9"], 0x60}}, 0x0) [ 417.644107] binder: release 16308:16309 transaction 14 in, still active [ 417.651121] binder: send failed reply for transaction 14, target dead 13:42:36 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x100000000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:42:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x9b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000009000000000000000000697036746e6c300000000000000000007465716c3000000000000000000000006272696467655f736c6176655f3100006272696467655f736c6176655f3100000180c2000000000000000000aaaaaaaaaaaa0000000000000000100900003809000080090000616d6f6e670000000000000000000000000000000000000000000000000000007c08000000000000000800000000000000000000000000000000000000000000000000140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000007f0000010000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000ac1414bb0000000000000000000000000000000000000000000000000000000000000000e0000001726564697265637400000000000000000000000000000000000000000000000004000000000000006c6f67000000000000000000000000000000000000000000000000000000000024000000001f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b140000000000"]}, 0xa28) [ 417.900607] binder: 16333:16335 ERROR: BC_REGISTER_LOOPER called without request 13:42:37 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/vhci\x00', 0x0) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000800), 0x80800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000b00)=ANY=[@ANYPTR64, @ANYRES32=0x0], 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000680)={0x0, @broadcast, @loopback}, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x10000008002, 0x8, 0xffffffffffffffff}) [ 417.974174] binder: 16335 RLIMIT_NICE not set [ 417.978914] binder: 16335 RLIMIT_NICE not set [ 418.009739] binder: release 16333:16340 transaction 16 out, still active [ 418.016806] binder: undelivered TRANSACTION_COMPLETE [ 418.028797] binder: release 16333:16335 transaction 16 in, still active [ 418.035856] binder: send failed reply for transaction 16, target dead 13:42:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, r0) keyctl$get_security(0x4, r1, 0x0, 0x0) 13:42:37 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x100000000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:42:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 13:42:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x28000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd000000100003fffffffffffff000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) [ 418.454990] binder: 16372:16373 ERROR: BC_REGISTER_LOOPER called without request [ 418.495548] binder: 16373 RLIMIT_NICE not set [ 418.500099] binder: 16373 RLIMIT_NICE not set [ 418.526332] binder: release 16372:16373 transaction 18 out, still active [ 418.533327] binder: undelivered TRANSACTION_COMPLETE [ 418.539155] binder: release 16372:16373 transaction 18 in, still active 13:42:37 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c00000000000020000000000200090040000007000000000000000003000600000000000200ee00e0000054d81458386fe8b90002000100000000000000020200044a7b030005000600000002000000000000800000000000fca0d9"], 0x60}}, 0x0) 13:42:37 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000280)=""/24) 13:42:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='timers\x00') dup2(r0, r1) preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000340)=""/237, 0xed}], 0x1, 0x0) [ 418.546140] binder: send failed reply for transaction 18, target dead 13:42:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c00000000000020000000000200090040000007000000000000000003000600000000000200ee00e0000054d81458386fe8b90002000100000000000000020200044a7b030005000600000002000000000000800000000000fca0d9"], 0x60}}, 0x0) 13:42:37 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x100000000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:42:37 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) dup2(r0, r1) [ 418.802004] binder: 16397:16398 ERROR: BC_REGISTER_LOOPER called without request [ 418.812842] binder: 16398 RLIMIT_NICE not set [ 418.817650] binder: 16398 RLIMIT_NICE not set [ 418.822260] binder: send failed reply for transaction 20 to 16397:16398 [ 418.829308] binder: 16397:16398 ioctl c0306201 2000efd0 returned -14 [ 418.839925] binder: undelivered TRANSACTION_COMPLETE [ 418.845347] binder: undelivered TRANSACTION_ERROR: 29201 13:42:37 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000080)={0xfffffef2, 0x0, &(0x7f0000000200)=ANY=[], 0x24d, 0x0, 0x0}) [ 419.014613] binder: 16404 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 419.014637] binder: 16404:16405 ioctl c018620c 20000080 returned -22 13:42:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:38 executing program 1: syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x100000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:42:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c00000000000020000000000200090040000007000000000000000003000600000000000200ee00e0000054d81458386fe8b90002000100000000000000020200044a7b030005000600000002000000000000800000000000fca0d9"], 0x60}}, 0x0) 13:42:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="99"], 0x1) sendto(r0, &(0x7f0000000740)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a1055ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea44870dd6b4e7e87ec42d4a8cfe2940ddd6a1b68a8b114bf5fc57a24b948eed855edf063898f64a0ce82678a3be37f9d56de9535406c2810de8f314a51ae300d351825ded003652d5ab0b30f7ced329324632f710076a9f79c3221e90ec03803b6ecd5595646214e391a3cfd74ca98d098d3fac9fccd6b0905b03f3c6a50eeef0e61cd07ad75b39267a304fb12bdde7b4d06e64a42aee0504ae42f36f13d5e3002975f648e632ec25aa10429d84a078914a28c47ae0b143f43b100790646f1f7bb25191ab9d0b210e18f5610749521e385a7dc15b6b946baa49a0b35b4c56947b57279e5b5e3d04baab408442f3ba124cc70dadeb8a564eb796fb7975859f50a8a41ebc9baf1ab48855b54d47884126e66d890d714fd57c5dec487bfb5d94c839d9bbe57e70dead6a26d44af14b53a620424cb3404a7e3961c7ff568f6345f6cc3a5c49be7e76a33e652acf88b3bbbe6f83bc49621654627eedc41393250fdc3f997f6aa3f4f8ba8184c8fc5fe9bd37ca8081077b72e93af80af9bf4a47f943df12bc25ca1f25fb5bc39fbe685aed03e20269fa1ceda0d1c31754b974081a14ec6801ab751acc29aff079fcde12237555463bf13eb77e16eeb6ae8aa7fe36806826fb5e4f86fa757ba66c7dc0ac4ffdfe411db3a40b1d0d6a79b1585122cc1d0c3a18f0aab8ac72942451f67ec6cc6fed353239f10a99c2a836b90320b803c04f931e6ffdad5d3dda56e62d379cd76eb87b8c9470cee2348913f2260e3ae0213183c4898c3d64bb826a5d227cc05e005538b1ac4e70f6fdda5e16b67a471c0d655e21c7dd5aa647058146104cad84a32002de9857704c66c162f866795076a503f69192fd49ffd327ac385012bc66edb2e14f0af6b53feeb6d8271391edd74396a986baa072bdf5221e829c7d8241cfb1c866112c8ca033e34fd845d84c5bc054646057fa523f757dcf484c8747314c5a1f5f11b3e0ba45edd10e09e9e2925fe4229bd155a1cc62a8928686d6518b3f0da7d39a2b26368bd07f9a32", 0x3a4, 0x8040, 0x0, 0x0) 13:42:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x6) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 13:42:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a2", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000007e40)=[{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000000180)="dff7623f3b2f4d7e51f147388bddeb568cec17ebaf9a23f2d9661f6aaee06bbcec", 0x21}], 0x1}], 0x1, 0x0) [ 419.433662] binder: 16419:16421 ERROR: BC_REGISTER_LOOPER called without request 13:42:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x462c) 13:42:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x6) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 13:42:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c00000000000020000000000200090040000007000000000000000003000600000000000200ee00e0000054d81458386fe8b90002000100000000000000020200044a7b030005000600000002000000000000800000000000fca0d9"], 0x60}}, 0x0) 13:42:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="99"], 0x1) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:38 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) dup3(r1, r2, 0x0) 13:42:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c00000000000020000000000200090040000007000000000000000003000600000000000200ee00e0000054d81458386fe8b90002000100000000000000020200044a7b030005000600000002000000000000800000000000fca0d9"], 0x60}}, 0x0) 13:42:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="99"], 0x1) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000000)) 13:42:39 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c00000000000020000000000200090040000007000000000000000003000600000000000200ee00e0000054d81458386fe8b90002000100000000000000020200044a7b030005000600000002000000000000800000000000fca0d9"], 0x60}}, 0x0) 13:42:39 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) 13:42:39 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x100000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) [ 420.385353] input: syz0 as /devices/virtual/input/input8 [ 420.447298] input: syz0 as /devices/virtual/input/input9 13:42:39 executing program 2: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c00000000000020000000000200090040000007000000000000000003000600000000000200ee00e0000054d81458386fe8b90002000100000000000000020200044a7b030005000600000002000000000000800000000000fca0d9"], 0x60}}, 0x0) 13:42:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) 13:42:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="99"], 0x1) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x100000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x201}, 0x10) write(r1, &(0x7f0000000100), 0x1ff78) 13:42:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 13:42:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) [ 421.194148] binder: send failed reply for transaction 23 to 16463:16470 [ 421.201105] binder: undelivered TRANSACTION_COMPLETE [ 421.206357] binder: undelivered TRANSACTION_ERROR: 29189 13:42:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:40 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, 0x0}, 0x0) 13:42:40 executing program 4: mkdir(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setuid(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'vlan0\x00'}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000340)=@fragment, 0x8) 13:42:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x4000000000000007, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:42:40 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:42:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) [ 421.544113] binder: 16517:16519 ERROR: BC_REGISTER_LOOPER called without request [ 421.586433] binder: release 16517:16519 transaction 25 out, still active [ 421.593554] binder: undelivered TRANSACTION_COMPLETE [ 421.605502] binder: release 16517:16519 transaction 25 in, still active [ 421.612494] binder: send failed reply for transaction 25, target dead 13:42:40 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)}, 0x0) 13:42:40 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:42:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:40 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) [ 421.932406] binder: 16545:16548 ERROR: BC_REGISTER_LOOPER called without request [ 421.971475] binder_set_nice: 3 callbacks suppressed [ 421.971568] binder: 16548 RLIMIT_NICE not set 13:42:41 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[]}}, 0x0) [ 421.981341] binder: 16548 RLIMIT_NICE not set 13:42:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) [ 422.030733] input: syz0 as /devices/virtual/input/input10 [ 422.046270] binder: release 16545:16548 transaction 27 out, still active [ 422.053332] binder: undelivered TRANSACTION_COMPLETE [ 422.063756] binder: release 16545:16548 transaction 27 in, still active [ 422.070599] binder: send failed reply for transaction 27, target dead 13:42:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:41 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:42:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000040)=[{0x0, 0xfffffffd}], 0x67) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) fsetxattr$trusted_overlay_opaque(r0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x101000000000009) 13:42:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:41 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB]}}, 0x0) [ 422.688659] binder: 16613:16614 ERROR: BC_REGISTER_LOOPER called without request [ 422.751073] binder_alloc: 16613: binder_alloc_buf, no vma [ 422.756825] binder: 16613:16621 transaction failed 29189/-3, size 0-0 line 2973 [ 422.820732] binder: 16614 RLIMIT_NICE not set 13:42:41 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000180)) 13:42:41 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c00000000000020000000000200090040000007000000000000000003000600000000000200ee00e0000054"], 0x30}}, 0x0) 13:42:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:42 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c00000000000020000000000200090040000007000000000000000003000600000000000200ee00e0000054d81458386fe8b90002000100000000000000020200044a7b"], 0x48}}, 0x0) 13:42:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0104"], 0x1}}, 0x0) [ 423.487396] binder: undelivered TRANSACTION_ERROR: 29189 13:42:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x0, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:42 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c00000000000020000000000200090040000007000000000000000003000600000000000200ee00e0000054d81458386fe8b90002000100000000000000020200044a7b030005000600000002000000"], 0x54}}, 0x0) 13:42:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000180)) 13:42:42 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:42:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000040)=[{0x0, 0xfffffffd}], 0x67) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) [ 423.697361] binder: 16660:16661 ERROR: BC_REGISTER_LOOPER called without request 13:42:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:42 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c00000000000020000000000200090040000007000000000000000003000600000000000200ee00e0000054d81458386fe8b90002000100000000000000020200044a7b030005000600000002000000000000800000"], 0x5a}}, 0x0) [ 423.742284] binder: 16660:16661 transaction failed 29189/-22, size 0-0 line 2834 [ 423.775556] binder: 16661 RLIMIT_NICE not set 13:42:42 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 13:42:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c00000000000020000000000200090040000007000000000000000003000600000000000200ee00e0000054d81458386fe8b90002000100000000000000020200044a7b030005000600000002000000000000800000000000"], 0x5d}}, 0x0) 13:42:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) [ 424.466203] binder: undelivered TRANSACTION_ERROR: 29189 13:42:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x0, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:43 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:42:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x10000000005, &(0x7f0000000040)="f0000003", 0x4) 13:42:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c00000000000020000000000200090040000007000000000000000003000600000000000200ee00e0000054d81458386fe8b90002000100000000000000020200044a7b030005000600000002000000000000800000000000fca0"], 0x5f}}, 0x0) 13:42:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) [ 424.703754] binder: 16707:16708 transaction failed 29189/-22, size 0-0 line 2834 13:42:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) [ 424.751097] binder: undelivered TRANSACTION_ERROR: 29189 13:42:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000881}, 0x10) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xfffffdde}], 0x8}, 0x0) 13:42:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") unshare(0x4000100) socketpair(0x3, 0x4, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20400100}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0xd4, r3, 0x122, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfbb6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9bc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x15}]}, @TIPC_NLA_MEDIA={0x70, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2557}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x24f0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}]}, 0xd4}}, 0x404c004) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {}, 0x8, {0x2, 0x0, @remote}, '\x00\x00\x00\x05\x00\x00\x00\x00r0\x00'}) 13:42:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x10000000006, &(0x7f0000000040)="f0000003", 0x4) 13:42:44 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:42:44 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/4096, 0x20001080, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000001100)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x8}, {r2}}, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r3, r0) tkill(r1, 0x15) 13:42:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) [ 425.198359] binder: 16737:16738 transaction failed 29189/-22, size 0-0 line 2834 [ 425.257949] binder: undelivered TRANSACTION_ERROR: 29189 13:42:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x0, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:44 executing program 4: open(0x0, 0x0, 0x0) r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 13:42:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="8ad75f7673def9dc4123f00148dcec70443df7205618d68fcc6339eecf802e129f3f8a860c4c860430745afa12509ebd879bada94eb079ad676b95aba866478b26a041768016befba1b31b1ce8dfe24eb008763e8e2f1ca935479710", 0x5c}], 0x1}], 0x1, 0x8004) 13:42:44 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:42:44 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(0xffffffffffffffff, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:44 executing program 2: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000300)='^', 0x1, 0x0, 0x0, 0x0) [ 425.584541] binder: 16756:16758 transaction failed 29189/-22, size 0-0 line 2834 [ 425.619971] binder: undelivered TRANSACTION_ERROR: 29189 13:42:44 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) write$eventfd(r0, &(0x7f0000000080), 0x2c1) read$FUSE(r0, &(0x7f0000000240), 0x1000) 13:42:44 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:42:44 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) write$eventfd(r0, &(0x7f0000000200), 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000240), 0x1000) 13:42:44 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(0xffffffffffffffff, &(0x7f0000000740)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a1055ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea44870dd6b4e7e87ec42d4a8cfe2940ddd6a1b68a8b114bf5fc57a24b948eed855edf063898f64a0ce82678a3be37f9d56de9535406c2810de8f314a51ae300d351825ded003652d5ab0b30f7ced329324632f710076a9f79c3221e90ec03803b6ecd5595646214e391a3cfd74ca98d098d3fac9fccd6b0905b03f3c6a50eeef0e61cd07ad75b39267a304fb12bdde7b4d06e64a42aee0504ae42f36f13d5e3002975f648e632ec25aa10429d84a078914a28c47ae0b143f43b100790646f1f7bb25191ab9d0b210e18f5610749521e385a7dc15b6b946baa49a0b35b4c56947b57279e5b5e3d04baab408442f3ba124cc70dadeb8a564eb796fb7975859f50a8a41ebc9baf1ab48855b54d47884126e66d890d714fd57c5dec487bfb5d94c839d9bbe57e70dead6a26d44af14b53a620424cb3404a7e3961c7ff568f6345f6cc3a5c49be7e76a33e652acf88b3bbbe6f83bc49621654627eedc41393250fdc3f997f6aa3f4f8ba8184c8fc5fe9bd37ca8081077b72e93af80af9bf4a47f943df12bc25ca1f25fb5bc39fbe685aed03e20269fa1ceda0d1c31754b974081a14ec6801ab751acc29aff079fcde12237555463bf13eb77e16eeb6ae8aa7fe36806826fb5e4f86fa757ba66c7dc0ac4ffdfe411db3a40b1d0d6a79b1585122cc1d0c3a18f0aab8ac72942451f67ec6cc6fed353239f10a99c2a836b90320b803c04f931e6ffdad5d3dda56e62d379cd76eb87b8c9470cee2348913f2260e3ae0213183c4898c3d64bb826a5d227cc05e005538b1ac4e70f6fdda5e16b67a471c0d655e21c7dd5aa647058146104cad84a32002de9857704c66c162f866795076a503f69192fd49ffd327ac385012bc66edb2e14f0af6b53feeb6d8271391edd74396a986baa072bdf5221e829c7d8241cfb1c866112c8ca033e34fd845d84c5bc054646057fa523f757dcf484c8747314c5a1f5f11b3e0ba45edd10e09e9e2925fe4229bd155a1cc62a8928686d6518b3f0da7d39a2b26368bd07f9a32", 0x3a4, 0x8040, 0x0, 0x0) 13:42:44 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000001100)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x8}, {r2}}, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r3, r0) tkill(r1, 0x15) 13:42:45 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) write$eventfd(r0, &(0x7f0000000200), 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000240), 0x1000) 13:42:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:45 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:42:45 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(0xffffffffffffffff, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) 13:42:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="45efaa38c78e1e59b2a46168", 0xc}], 0x1}], 0x1, 0x0) 13:42:45 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) write$eventfd(r0, &(0x7f0000000200), 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000240), 0x1000) 13:42:45 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:42:45 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x0) read$FUSE(r0, &(0x7f0000001240), 0x1000) read$FUSE(r0, &(0x7f0000000240), 0x1000) 13:42:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r2) dup2(r3, r0) 13:42:45 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:45 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) write$eventfd(r0, &(0x7f0000000200), 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000240), 0x1000) 13:42:45 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:42:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:46 executing program 0: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 13:42:46 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) write$eventfd(r0, &(0x7f0000000200), 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) read$FUSE(r0, &(0x7f0000000240), 0x1000) 13:42:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r2) dup2(r3, r0) 13:42:46 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:46 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:42:46 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) write$eventfd(r0, &(0x7f0000000200), 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) read$FUSE(r0, &(0x7f0000000240), 0x1000) 13:42:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r2) dup2(r3, r0) 13:42:46 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 13:42:46 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:42:46 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) [ 427.754812] audit: type=1326 audit(1546263766.808:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16860 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 13:42:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r2) dup2(r3, r0) 13:42:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:47 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) write$eventfd(r0, &(0x7f0000000200), 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) read$FUSE(r0, &(0x7f0000000240), 0x1000) 13:42:47 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:42:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) 13:42:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) [ 428.325235] binder: 16886:16887 ERROR: BC_REGISTER_LOOPER called without request 13:42:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) dup2(r3, r0) [ 428.386437] binder: 16886:16894 transaction failed 29189/-22, size 0-0 line 2834 13:42:47 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) write$eventfd(r0, &(0x7f0000000200), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000240), 0x1000) 13:42:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) [ 428.436215] binder: 16887 RLIMIT_NICE not set [ 428.498405] audit: type=1326 audit(1546263767.558:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16860 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 13:42:47 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000000c0)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 13:42:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) dup2(r3, r0) 13:42:47 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) write$eventfd(r0, &(0x7f0000000200), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000240), 0x1000) 13:42:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) [ 429.096349] binder: undelivered TRANSACTION_ERROR: 29189 13:42:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, 0x0, 0x0, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:48 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) write$eventfd(r0, &(0x7f0000000200), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000240), 0x1000) 13:42:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) dup2(r3, r0) 13:42:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a1055ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea44870dd6b4e7e87ec42d4a8cfe2940ddd6a1b68a8b114bf5fc57a24b948eed855edf063898f64a0ce82678a3be37f9d56de9535406c2810de8f314a51ae300d351825ded003652d5ab0b30f7ced329324632f710076a9f79c3221e90ec03803b6ecd5595646214e391a3cfd74ca98d098d3fac9fccd6b0905b03f3c6a50eeef0e61cd07ad75b39267a304fb12bdde7b4d06e64a42aee0504ae42f36f13d5e3002975f648e632ec25aa10429d84a078914a28c47ae0b143f43b100790646f1f7bb25191ab9d0b210e18f5610749521e385a7dc15b6b946baa49a0b35b4c56947b57279e5b5e3d04baab408442f3ba124cc70dadeb8a564eb796fb7975859f50a8a41ebc9baf1ab48855b54d47884126e66d890d714fd57c5dec487bfb5d94c839d9bbe57e70dead6a26d44af14b53a620424cb3404a7e3961c7ff568f6345f6cc3a5c49be7e76a33e652acf88b3bbbe6f83bc49621654627eedc41393250fdc3f997f6aa3f4f8ba8184c8fc5fe9bd37ca8081077b72e93af80af9bf4a47f943df12bc25ca1f25fb5bc39fbe685aed03e20269fa1ceda0d1c31754b974081a14ec6801ab751acc29aff079fcde12237555463bf13eb77e16eeb6ae8aa7fe36806826fb5e4f86fa757ba66c7dc0ac4ffdfe411db3a40b1d0d6a79b1585122cc1d0c3a18f0aab8ac72942451f67ec6cc6fed353239f10a99c2a836b90320b803c04f931e6ffdad5d3dda56e62d379cd76eb87b8c9470cee2348913f2260e3ae0213183c4898c3d64bb826a5d227cc05e005538b1ac4e70f6fdda5e16b67a471c0d655e21c7dd5aa647058146104cad84a32002de9857704c66c162f866795076a503f69192fd49ffd327ac385012bc66edb2e14f0af6b53feeb6d8271391edd74396a986baa072bdf5221e829c7d8241cfb1c866112c8ca033e34fd845d84c5bc054646057fa523f757dcf484c8747314c5a1f5f11b3e0ba45edd10e09e9e2925fe4229bd155a1cc62a8928686d6518b3f0da7d39a2b26368bd07f9a32", 0x3a4, 0x8040, 0x0, 0x0) 13:42:48 executing program 0: sched_rr_get_interval(0x0, &(0x7f0000000640)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) write(r1, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet6(0xa, 0xf, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000007c0)) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl$FITRIM(r2, 0xc0185879, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000380)) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000340)) mount(&(0x7f0000000380)=ANY=[@ANYBLOB], 0x0, 0x0, 0x304008, 0x0) connect$inet6(r2, 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f00000000c0)={0x7, 0x40, 0x2e, &(0x7f0000000080)="1af336e876487688ac176167aad83d61ea04b9ae5e1eec75cb560afe833718c444b40d60cd0ed64916a45164eb2d"}) fsetxattr$security_evm(r2, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000180)=@v1={0x2, "d5"}, 0x2, 0x3) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000001c0)={0xe, 0x3, 0x8, 0xffffffffffffff81, 0x23, "d1daeb6b08f41bd010c78e5569222209d451a9227ada1205204186a5c34d8288832656"}, 0x2f) ftruncate(r1, 0x80000001) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000680)=""/95) 13:42:48 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) [ 429.213172] binder: 16929:16932 ERROR: BC_REGISTER_LOOPER called without request [ 429.274819] binder_alloc: 16929: binder_alloc_buf, no vma [ 429.280507] binder: 16929:16932 transaction failed 29189/-3, size 0-0 line 2973 13:42:48 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000240), 0x1000) 13:42:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r1, r0) [ 429.326252] binder: 16932 RLIMIT_NICE not set 13:42:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, 0x0, 0x0, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r2) dup2(r3, r0) 13:42:48 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000240), 0x1000) 13:42:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r2) dup2(r3, r0) 13:42:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, 0x0, 0x0, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) [ 430.010963] binder: undelivered TRANSACTION_ERROR: 29189 13:42:49 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:42:49 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000240), 0x1000) 13:42:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}], 0x1, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:49 executing program 0: clone(0x800200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000580)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000000)='./file2\x00', 0x0, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x10000000000281, 0x0) 13:42:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r2) dup2(r3, r0) [ 430.854335] binder: 16981:16988 ERROR: BC_REGISTER_LOOPER called without request [ 430.873619] binder_alloc: 16981: binder_alloc_buf, no vma [ 430.879318] binder: 16981:16988 transaction failed 29189/-3, size 0-0 line 2973 [ 430.906523] binder: 16988 RLIMIT_NICE not set 13:42:50 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r1) dup2(r2, 0xffffffffffffffff) 13:42:50 executing program 4: write$eventfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x1000) 13:42:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}], 0x1, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:50 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r1) dup2(r2, 0xffffffffffffffff) 13:42:50 executing program 4: r0 = syz_open_dev$vcsa(0x0, 0x5, 0x2) write$eventfd(r0, &(0x7f0000000200), 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000240), 0x1000) 13:42:50 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:42:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x20000000000002, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) 13:42:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}], 0x1, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:50 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r1) dup2(r2, 0xffffffffffffffff) 13:42:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a1055ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea44870dd6b4e7e87ec42d4a8cfe2940ddd6a1b68a8b114bf5fc57a24b948eed855edf063898f64a0ce82678a3be37f9d56de9535406c2810de8f314a51ae300d351825ded003652d5ab0b30f7ced329324632f710076a9f79c3221e90ec03803b6ecd5595646214e391a3cfd74ca98d098d3fac9fccd6b0905b03f3c6a50eeef0e61cd07ad75b39267a304fb12bdde7b4d06e64a42aee0504ae42f36f13d5e3002975f648e632ec25aa10429d84a078914a28c47ae0b143f43b100790646f1f7bb25191ab9d0b210e18f5610749521e385a7dc15b6b946baa49a0b35b4c56947b57279e5b5e3d04baab408442f3ba124cc70dadeb8a564eb796fb7975859f50a8a41ebc9baf1ab48855b54d47884126e66d890d714fd57c5dec487bfb5d94c839d9bbe57e70dead6a26d44af14b53a620424cb3404a7e3961c7ff568f6345f6cc3a5c49be7e76a33e652acf88b3bbbe6f83bc49621654627eedc41393250fdc3f997f6aa3f4f8ba8184c8fc5fe9bd37ca8081077b72e93af80af9bf4a47f943df12bc25ca1f25fb5bc39fbe685aed03e20269fa1ceda0d1c31754b974081a14ec6801ab751acc29aff079fcde12237555463bf13eb77e16eeb6ae8aa7fe36806826fb5e4f86fa757ba66c7dc0ac4ffdfe411db3a40b1d0d6a79b1585122cc1d0c3a18f0aab8ac72942451f67ec6cc6fed353239f10a99c2a836b90320b803c04f931e6ffdad5d3dda56e62d379cd76eb87b8c9470cee2348913f2260e3ae0213183c4898c3d64bb826a5d227cc05e005538b1ac4e70f6fdda5e16b67a471c0d655e21c7dd5aa647058146104cad84a32002de9857704c66c162f866795076a503f69192fd49ffd327ac385012bc66edb2e14f0af6b53feeb6d8271391edd74396a986baa072bdf5221e829c7d8241cfb1c866112c8ca033e34fd845d84c5bc054646057fa523f757dcf484c8747314c5a1f5f11b3e0ba45edd10e09e9e2925fe4229bd155a1cc62a8928686d6518b3f0da7d39a2b26368bd07f9a32", 0x3a4, 0x8040, 0x0, 0x0) 13:42:50 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x2) write$eventfd(r0, &(0x7f0000000200), 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000240), 0x1000) [ 431.630011] binder: undelivered TRANSACTION_ERROR: 29189 13:42:50 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x0) write$eventfd(r0, &(0x7f0000000200), 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000240), 0x1000) 13:42:50 executing program 0: syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 13:42:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r2) dup2(r3, r0) 13:42:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a1055ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea44870dd6b4e7e87ec42d4a8cfe2940ddd6a1b68a8b114bf5fc57a24b948eed855edf063898f64a0ce82678a3be37f9d56de9535406c2810de8f314a51ae300d351825ded003652d5ab0b30f7ced329324632f710076a9f79c3221e90ec03803b6ecd5595646214e391a3cfd74ca98d098d3fac9fccd6b0905b03f3c6a50eeef0e61cd07ad75b39267a304fb12bdde7b4d06e64a42aee0504ae42f36f13d5e3002975f648e632ec25aa10429d84a078914a28c47ae0b143f43b100790646f1f7bb25191ab9d0b210e18f5610749521e385a7dc15b6b946baa49a0b35b4c56947b57279e5b5e3d04baab408442f3ba124cc70dadeb8a564eb796fb7975859f50a8a41ebc9baf1ab48855b54d47884126e66d890d714fd57c5dec487bfb5d94c839d9bbe57e70dead6a26d44af14b53a620424cb3404a7e3961c7ff568f6345f6cc3a5c49be7e76a33e652acf88b3bbbe6f83bc49621654627eedc41393250fdc3f997f6aa3f4f8ba8184c8fc5fe9bd37ca8081077b72e93af80af9bf4a47f943df12bc25ca1f25fb5bc39fbe685aed03e20269fa1ceda0d1c31754b974081a14ec6801ab751acc29aff079fcde12237555463bf13eb77e16eeb6ae8aa7fe36806826fb5e4f86fa757ba66c7dc0ac4ffdfe411db3a40b1d0d6a79b1585122cc1d0c3a18f0aab8ac72942451f67ec6cc6fed353239f10a99c2a836b90320b803c04f931e6ffdad5d3dda56e62d379cd76eb87b8c9470cee2348913f2260e3ae0213183c4898c3d64bb826a5d227cc05e005538b1ac4e70f6fdda5e16b67a471c0d655e21c7dd5aa647058146104cad84a32002de9857704c66c162f866795076a503f69192fd49ffd327ac385012bc66edb2e14f0af6b53feeb6d8271391edd74396a986baa072bdf5221e829c7d8241cfb1c866112c8ca033e34fd845d84c5bc054646057fa523f757dcf484c8747314c5a1f5f11b3e0ba45edd10e09e9e2925fe4229bd155a1cc62a8928686d6518b3f0da7d39a2b26368bd07f9a32", 0x3a4, 0x8040, 0x0, 0x0) 13:42:51 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x0) write$eventfd(r0, &(0x7f0000000200), 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000240), 0x1000) 13:42:51 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:42:51 executing program 0: 13:42:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r2) dup2(r3, r0) 13:42:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a1055ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea44870dd6b4e7e87ec42d4a8cfe2940ddd6a1b68a8b114bf5fc57a24b948eed855edf063898f64a0ce82678a3be37f9d56de9535406c2810de8f314a51ae300d351825ded003652d5ab0b30f7ced329324632f710076a9f79c3221e90ec03803b6ecd5595646214e391a3cfd74ca98d098d3fac9fccd6b0905b03f3c6a50eeef0e61cd07ad75b39267a304fb12bdde7b4d06e64a42aee0504ae42f36f13d5e3002975f648e632ec25aa10429d84a078914a28c47ae0b143f43b100790646f1f7bb25191ab9d0b210e18f5610749521e385a7dc15b6b946baa49a0b35b4c56947b57279e5b5e3d04baab408442f3ba124cc70dadeb8a564eb796fb7975859f50a8a41ebc9baf1ab48855b54d47884126e66d890d714fd57c5dec487bfb5d94c839d9bbe57e70dead6a26d44af14b53a620424cb3404a7e3961c7ff568f6345f6cc3a5c49be7e76a33e652acf88b3bbbe6f83bc49621654627eedc41393250fdc3f997f6aa3f4f8ba8184c8fc5fe9bd37ca8081077b72e93af80af9bf4a47f943df12bc25ca1f25fb5bc39fbe685aed03e20269fa1ceda0d1c31754b974081a14ec6801ab751acc29aff079fcde12237555463bf13eb77e16eeb6ae8aa7fe36806826fb5e4f86fa757ba66c7dc0ac4ffdfe411db3a40b1d0d6a79b1585122cc1d0c3a18f0aab8ac72942451f67ec6cc6fed353239f10a99c2a836b90320b803c04f931e6ffdad5d3dda56e62d379cd76eb87b8c9470cee2348913f2260e3ae0213183c4898c3d64bb826a5d227cc05e005538b1ac4e70f6fdda5e16b67a471c0d655e21c7dd5aa647058146104cad84a32002de9857704c66c162f866795076a503f69192fd49ffd327ac385012bc66edb2e14f0af6b53feeb6d8271391edd74396a986baa072bdf5221e829c7d8241cfb1c866112c8ca033e34fd845d84c5bc054646057fa523f757dcf484c8747314c5a1f5f11b3e0ba45edd10e09e9e2925fe4229bd155a1cc62a8928686d6518b3f0da7d39a2b26368bd07f9a32", 0x3a4, 0x8040, 0x0, 0x0) 13:42:51 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x0) write$eventfd(r0, &(0x7f0000000200), 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000240), 0x1000) [ 432.558222] binder: release 17037:17038 transaction 40 out, still active [ 432.565240] binder: undelivered TRANSACTION_COMPLETE [ 432.570469] binder: send failed reply for transaction 40, target dead 13:42:51 executing program 0: [ 432.695146] binder: 17073:17074 ioctl c0306201 0 returned -14 13:42:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r2) dup2(r3, r0) 13:42:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:51 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) write$eventfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000240), 0x1000) 13:42:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:52 executing program 0: 13:42:52 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:42:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r2) dup2(r3, r0) 13:42:52 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) write$eventfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000240), 0x1000) 13:42:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:52 executing program 0: [ 433.473808] binder: send failed reply for transaction 42 to 17073:17074 [ 433.480727] binder: undelivered TRANSACTION_COMPLETE [ 433.486001] binder: undelivered TRANSACTION_ERROR: 29189 13:42:52 executing program 0: 13:42:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r2) dup2(r3, r0) 13:42:52 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) write$eventfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000240), 0x1000) 13:42:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:52 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00sL\xf0\xc6\xb3\x98\xff\xa9aA\xa4x\xec;\x93i\xdb\x1c\xb7\xab\xc9\x05\x96\x00J\x92\xec\xe7\xe4K4\\\x17\x1d\x80\xad%\x97pkc66\xbcA6\xca\x00i\xd6\xea\xdd\xe9|\\\ar\x94M[\xdb\x86 \xff\x94S\x1c\xd2\xa5jTU\xbf\xce\xa6\x1e\xe8Qt\xbf`\x13\xa3\xff}\xd9 \xe9\xfc\xb3%u\x8f\x9f\x80-EM\xf5\xc2\xe7X\xd0F\r') sendfile(r0, r1, 0x0, 0x80000000000005a) 13:42:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:53 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:42:53 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) write$eventfd(r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000240), 0x1000) 13:42:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r2) dup2(r3, r0) 13:42:53 executing program 0: 13:42:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) [ 434.320165] binder: release 17101:17104 transaction 44 out, still active [ 434.327197] binder: undelivered TRANSACTION_COMPLETE [ 434.332387] binder: send failed reply for transaction 44, target dead 13:42:53 executing program 0: 13:42:53 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) write$eventfd(r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000240), 0x1000) 13:42:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r2) dup2(r3, r0) 13:42:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:53 executing program 0: 13:42:54 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:42:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r1, r0) 13:42:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:54 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) write$eventfd(r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000240), 0x1000) 13:42:54 executing program 0: [ 435.227451] binder: release 17149:17150 transaction 46 out, still active [ 435.234475] binder: undelivered TRANSACTION_COMPLETE [ 435.239647] binder: send failed reply for transaction 46, target dead 13:42:54 executing program 0: 13:42:54 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) write$eventfd(r0, &(0x7f0000000200), 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000240), 0x1000) 13:42:54 executing program 0: 13:42:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup2(r1, r2) dup2(r3, r0) 13:42:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:54 executing program 0: 13:42:55 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x1, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\v'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:42:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup2(r1, r2) dup2(r3, r0) 13:42:55 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) write$eventfd(r0, &(0x7f0000000200), 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000240), 0x1000) 13:42:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:55 executing program 0: [ 436.132364] binder: release 17181:17182 transaction 48 out, still active [ 436.139500] binder: undelivered TRANSACTION_COMPLETE [ 436.144791] binder: send failed reply for transaction 48, target dead 13:42:55 executing program 0: 13:42:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) [ 436.262583] binder: 17213:17214 unknown command 11 [ 436.267838] binder: 17213:17214 ioctl c0306201 204edfd0 returned -22 13:42:55 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) write$eventfd(r0, &(0x7f0000000200), 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000240), 0x1000) 13:42:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup2(r1, r2) dup2(r3, r0) 13:42:55 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x1, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\v'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) [ 436.661455] binder: 17230:17231 unknown command 11 [ 436.666579] binder: 17230:17231 ioctl c0306201 204edfd0 returned -22 13:42:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:55 executing program 0: 13:42:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:55 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) write$eventfd(r0, &(0x7f0000000200), 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x1000) 13:42:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = dup2(r1, r2) dup2(r3, r0) [ 436.729120] binder: send failed reply for transaction 51 to 17230:17234 [ 436.736112] binder: undelivered TRANSACTION_COMPLETE [ 436.741271] binder: undelivered TRANSACTION_ERROR: 29189 13:42:55 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x1, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\v'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:42:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:56 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) write$eventfd(r0, &(0x7f0000000200), 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x1000) 13:42:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = dup2(r1, r2) dup2(r3, r0) [ 437.018840] binder: 17248:17250 unknown command 11 [ 437.024038] binder: 17248:17250 ioctl c0306201 204edfd0 returned -22 13:42:56 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) write$eventfd(r0, &(0x7f0000000200), 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x1000) 13:42:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = dup2(r1, r2) dup2(r3, r0) 13:42:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a1055ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea44870dd6b4e7e87ec42d4a8cfe2940ddd6a1b68a8b114bf5fc57a24b948eed855edf063898f64a0ce82678a3be37f9d56de9535406c2810de8f314a51ae300d351825ded003652d5ab0b30f7ced329324632f710076a9f79c3221e90ec03803b6ecd5595646214e391a3cfd74ca98d098d3fac9fccd6b0905b03f3c6a50eeef0e61cd07ad75b39267a304fb12bdde7b4d06e64a42aee0504ae42f36f13d5e3002975f648e632ec25aa10429d84a078914a28c47ae0b143f43b100790646f1f7bb25191ab9d0b210e18f5610749521e385a7dc15b6b946baa49a0b35b4c56947b57279e5b5e3d04baab408442f3ba124cc70dadeb8a564eb796fb7975859f50a8a41ebc9baf1ab48855b54d47884126e66d890d714fd57c5dec487bfb5d94c839d9bbe57e70dead6a26d44af14b53a620424cb3404a7e3961c7ff568f6345f6cc3a5c49be7e76a33e652acf88b3bbbe6f83bc49621654627eedc41393250fdc3f997f6aa3f4f8ba8184c8fc5fe9bd37ca8081077b72e93af80af9bf4a47f943df12bc25ca1f25fb5bc39fbe685aed03e20269fa1ceda0d1c31754b974081a14ec6801ab751acc29aff079fcde12237555463bf13eb77e16eeb6ae8aa7fe36806826fb5e4f86fa757ba66c7dc0ac4ffdfe411db3a40b1d0d6a79b1585122cc1d0c3a18f0aab8ac72942451f67ec6cc6fed353239f10a99c2a836b90320b803c04f931e6ffdad5d3dda56e62d379cd76eb87b8c9470cee2348913f2260e3ae0213183c4898c3d64bb826a5d227cc05e005538b1ac4e70f6fdda5e16b67a471c0d655e21c7dd5aa647058146104cad84a32002de9857704c66c162f866795076a503f69192fd49ffd327ac385012bc66edb2e14f0af6b53feeb6d8271391edd74396a986baa072bdf5221e829c7d8241cfb1c866112c8ca033e34fd845d84c5bc054646057fa523f757dcf484c8747314c5a1f5f11b3e0ba45edd10e09e9e2925fe4229bd155a1cc62a8928686d6518b3f0da7d39a2b26368bd07f9a32", 0x3a4, 0x8040, 0x0, 0x0) 13:42:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, 0x0, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:56 executing program 0: 13:42:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(0xffffffffffffffff, r1) dup2(r2, r0) 13:42:56 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) write$eventfd(r0, &(0x7f0000000200), 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x1000) 13:42:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000000100)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) [ 437.799850] binder: release 17248:17250 transaction 53 out, still active [ 437.806983] binder: undelivered TRANSACTION_COMPLETE [ 437.812164] binder: send failed reply for transaction 53, target dead 13:42:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(0xffffffffffffffff, r1) dup2(r2, r0) 13:42:57 executing program 0: 13:42:57 executing program 1: syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:42:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000000100)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:57 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) write$eventfd(r0, &(0x7f0000000200), 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, 0x0, 0x0) 13:42:57 executing program 0: 13:42:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(0xffffffffffffffff, r1) dup2(r2, r0) [ 438.070009] binder: 17295:17296 ERROR: BC_REGISTER_LOOPER called without request [ 438.134704] binder: 17296 RLIMIT_NICE not set 13:42:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, 0x0, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:57 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) write$eventfd(r0, &(0x7f0000000200), 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, 0x0, 0x0) 13:42:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000000100)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:57 executing program 0: 13:42:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, 0xffffffffffffffff) dup2(r3, r0) 13:42:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:57 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2) write$eventfd(r0, &(0x7f0000000200), 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, 0x0, 0x0) 13:42:58 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:42:58 executing program 0: 13:42:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r2) dup2(0xffffffffffffffff, r0) 13:42:58 executing program 4: 13:42:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a1055ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea44870dd6b4e7e87ec42d4a8cfe2940ddd6a1b68a8b114bf5fc57a24b948eed855edf063898f64a0ce82678a3be37f9d56de9535406c2810de8f314a51ae300d351825ded003652d5ab0b30f7ced329324632f710076a9f79c3221e90ec03803b6ecd5595646214e391a3cfd74ca98d098d3fac9fccd6b0905b03f3c6a50eeef0e61cd07ad75b39267a304fb12bdde7b4d06e64a42aee0504ae42f36f13d5e3002975f648e632ec25aa10429d84a078914a28c47ae0b143f43b100790646f1f7bb25191ab9d0b210e18f5610749521e385a7dc15b6b946baa49a0b35b4c56947b57279e5b5e3d04baab408442f3ba124cc70dadeb8a564eb796fb7975859f50a8a41ebc9baf1ab48855b54d47884126e66d890d714fd57c5dec487bfb5d94c839d9bbe57e70dead6a26d44af14b53a620424cb3404a7e3961c7ff568f6345f6cc3a5c49be7e76a33e652acf88b3bbbe6f83bc49621654627eedc41393250fdc3f997f6aa3f4f8ba8184c8fc5fe9bd37ca8081077b72e93af80af9bf4a47f943df12bc25ca1f25fb5bc39fbe685aed03e20269fa1ceda0d1c31754b974081a14ec6801ab751acc29aff079fcde12237555463bf13eb77e16eeb6ae8aa7fe36806826fb5e4f86fa757ba66c7dc0ac4ffdfe411db3a40b1d0d6a79b1585122cc1d0c3a18f0aab8ac72942451f67ec6cc6fed353239f10a99c2a836b90320b803c04f931e6ffdad5d3dda56e62d379cd76eb87b8c9470cee2348913f2260e3ae0213183c4898c3d64bb826a5d227cc05e005538b1ac4e70f6fdda5e16b67a471c0d655e21c7dd5aa647058146104cad84a32002de9857704c66c162f866795076a503f69192fd49ffd327ac385012bc66edb2e14f0af6b53feeb6d8271391edd74396a986baa072bdf5221e829c7d8241cfb1c866112c8ca033e34fd845d84c5bc054646057fa523f757dcf484c8747314c5a1f5f11b3e0ba45edd10e09e9e2925fe4229bd155a1cc62a8928686d6518b3f0da7d39a2b26368bd07f9a32", 0x3a4, 0x8040, 0x0, 0x0) [ 439.121826] binder: 17335:17336 ERROR: BC_REGISTER_LOOPER called without request [ 439.195477] binder: 17335:17336 ioctl c0306201 0 returned -14 [ 439.219518] binder: 17336 RLIMIT_NICE not set 13:42:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, 0x0, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r2) dup2(0xffffffffffffffff, r0) 13:42:58 executing program 4: 13:42:58 executing program 0: 13:42:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:58 executing program 0: 13:42:58 executing program 4: 13:42:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r2) dup2(0xffffffffffffffff, r0) 13:42:58 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:42:58 executing program 0: 13:42:58 executing program 4: 13:42:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a1055ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea44870dd6b4e7e87ec42d4a8cfe2940ddd6a1b68a8b114bf5fc57a24b948eed855edf063898f64a0ce82678a3be37f9d56de9535406c2810de8f314a51ae300d351825ded003652d5ab0b30f7ced329324632f710076a9f79c3221e90ec03803b6ecd5595646214e391a3cfd74ca98d098d3fac9fccd6b0905b03f3c6a50eeef0e61cd07ad75b39267a304fb12bdde7b4d06e64a42aee0504ae42f36f13d5e3002975f648e632ec25aa10429d84a078914a28c47ae0b143f43b100790646f1f7bb25191ab9d0b210e18f5610749521e385a7dc15b6b946baa49a0b35b4c56947b57279e5b5e3d04baab408442f3ba124cc70dadeb8a564eb796fb7975859f50a8a41ebc9baf1ab48855b54d47884126e66d890d714fd57c5dec487bfb5d94c839d9bbe57e70dead6a26d44af14b53a620424cb3404a7e3961c7ff568f6345f6cc3a5c49be7e76a33e652acf88b3bbbe6f83bc49621654627eedc41393250fdc3f997f6aa3f4f8ba8184c8fc5fe9bd37ca8081077b72e93af80af9bf4a47f943df12bc25ca1f25fb5bc39fbe685aed03e20269fa1ceda0d1c31754b974081a14ec6801ab751acc29aff079fcde12237555463bf13eb77e16eeb6ae8aa7fe36806826fb5e4f86fa757ba66c7dc0ac4ffdfe411db3a40b1d0d6a79b1585122cc1d0c3a18f0aab8ac72942451f67ec6cc6fed353239f10a99c2a836b90320b803c04f931e6ffdad5d3dda56e62d379cd76eb87b8c9470cee2348913f2260e3ae0213183c4898c3d64bb826a5d227cc05e005538b1ac4e70f6fdda5e16b67a471c0d655e21c7dd5aa647058146104cad84a32002de9857704c66c162f866795076a503f69192fd49ffd327ac385012bc66edb2e14f0af6b53feeb6d8271391edd74396a986baa072bdf5221e829c7d8241cfb1c866112c8ca033e34fd845d84c5bc054646057fa523f757dcf484c8747314c5a1f5f11b3e0ba45edd10e09e9e2925fe4229bd155a1cc62a8928686d6518b3f0da7d39a2b26368bd07f9a32", 0x3a4, 0x8040, 0x0, 0x0) [ 440.048807] binder: 17366:17368 ERROR: BC_REGISTER_LOOPER called without request [ 440.111392] binder: 17368 RLIMIT_NICE not set 13:42:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100), 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:42:59 executing program 0: 13:42:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r2) dup2(r3, 0xffffffffffffffff) 13:42:59 executing program 4: 13:42:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:59 executing program 0: 13:42:59 executing program 4: 13:42:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:42:59 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000005fd4)=ANY=[], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:42:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r2) dup2(r3, 0xffffffffffffffff) 13:42:59 executing program 0: 13:42:59 executing program 4: [ 441.031868] binder: 17400:17401 ERROR: BC_REGISTER_LOOPER called without request [ 441.087606] binder: 17401 RLIMIT_NICE not set 13:43:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100), 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:43:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:43:00 executing program 4: 13:43:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r2) dup2(r3, 0xffffffffffffffff) 13:43:00 executing program 0: 13:43:00 executing program 4: 13:43:00 executing program 0: 13:43:00 executing program 2: 13:43:00 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:43:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:43:00 executing program 0: 13:43:00 executing program 4: [ 441.917191] binder: 17430:17431 ERROR: BC_REGISTER_LOOPER called without request [ 441.944699] binder: 17431 RLIMIT_NICE not set 13:43:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100), 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:43:01 executing program 2: 13:43:01 executing program 4: 13:43:01 executing program 0: 13:43:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:43:01 executing program 0: 13:43:01 executing program 4: 13:43:01 executing program 2: 13:43:01 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x2, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="1163"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:43:01 executing program 4: 13:43:01 executing program 0: 13:43:01 executing program 2: [ 442.844557] binder: 17457:17458 ERROR: BC_REGISTER_LOOPER called without request [ 442.866010] binder: 17457:17458 unknown command 25361 [ 442.871379] binder: 17457:17458 ioctl c0306201 20007000 returned -22 [ 442.903928] binder: 17458 RLIMIT_NICE not set 13:43:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100)=[{}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:43:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:43:02 executing program 4: 13:43:02 executing program 0: 13:43:02 executing program 2: 13:43:02 executing program 4: 13:43:02 executing program 2: 13:43:02 executing program 0: 13:43:02 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x3, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="116348"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:43:02 executing program 4: 13:43:02 executing program 0: 13:43:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) [ 443.752103] binder: 17487:17488 ERROR: BC_REGISTER_LOOPER called without request [ 443.802611] binder: 17487:17490 unknown command 4743953 [ 443.808184] binder: 17487:17490 ioctl c0306201 20007000 returned -22 [ 443.837641] binder: 17488 RLIMIT_NICE not set 13:43:03 executing program 0: 13:43:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100)=[{}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:43:03 executing program 2: 13:43:03 executing program 4: 13:43:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a1055ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea44870dd6b4e7e87ec42d4a8cfe2940ddd6a1b68a8b114bf5fc57a24b948eed855edf063898f64a0ce82678a3be37f9d56de9535406c2810de8f314a51ae300d351825ded003652d5ab0b30f7ced329324632f710076a9f79c3221e90ec03803b6ecd5595646214e391a3cfd74ca98d098d3fac9fccd6b0905b03f3c6a50eeef0e61cd07ad75b39267a304fb12bdde7b4d06e64a42aee0504ae42f36f13d5e3002975f648e632ec25aa10429d84a078914a28c47ae0b143f43b100790646f1f7bb25191ab9d0b210e18f5610749521e385a7dc15b6b946baa49a0b35b4c56947b57279e5b5e3d04baab408442f3ba124cc70dadeb8a564eb796fb7975859f50a8a41ebc9baf1ab48855b54d47884126e66d890d714fd57c5dec487bfb5d94c839d9bbe57e70dead6a26d44af14b53a620424cb3404a7e3961c7ff568f6345f6cc3a5c49be7e76a33e652acf88b3bbbe6f83bc49621654627eedc41393250fdc3f997f6aa3f4f8ba8184c8fc5fe9bd37ca8081077b72e93af80af9bf4a47f943df12bc25ca1f25fb5bc39fbe685aed03e20269fa1ceda0d1c31754b974081a14ec6801ab751acc29aff079fcde12237555463bf13eb77e16eeb6ae8aa7fe36806826fb5e4f86fa757ba66c7dc0ac4ffdfe411db3a40b1d0d6a79b1585122cc1d0c3a18f0aab8ac72942451f67ec6cc6fed353239f10a99c2a836b90320b803c04f931e6ffdad5d3dda56e62d379cd76eb87b8c9470cee2348913f2260e3ae0213183c4898c3d64bb826a5d227cc05e005538b1ac4e70f6fdda5e16b67a471c0d655e21c7dd5aa647058146104cad84a32002de9857704c66c162f866795076a503f69192fd49ffd327ac385012bc66edb2e14f0af6b53feeb6d8271391edd74396a986baa072bdf5221e829c7d8241cfb1c866112c8ca033e34fd845d84c5bc054646057fa523f757dcf484c8747314c5a1f5f11b3e0ba45edd10e09e9e2925fe4229bd155a1cc62a8928686d6518b3f0da7d39a2b26368bd07f9a32", 0x3a4, 0x8040, 0x0, 0x0) 13:43:03 executing program 4: 13:43:03 executing program 2: 13:43:03 executing program 0: 13:43:03 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:43:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a1055ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea44870dd6b4e7e87ec42d4a8cfe2940ddd6a1b68a8b114bf5fc57a24b948eed855edf063898f64a0ce82678a3be37f9d56de9535406c2810de8f314a51ae300d351825ded003652d5ab0b30f7ced329324632f710076a9f79c3221e90ec03803b6ecd5595646214e391a3cfd74ca98d098d3fac9fccd6b0905b03f3c6a50eeef0e61cd07ad75b39267a304fb12bdde7b4d06e64a42aee0504ae42f36f13d5e3002975f648e632ec25aa10429d84a078914a28c47ae0b143f43b100790646f1f7bb25191ab9d0b210e18f5610749521e385a7dc15b6b946baa49a0b35b4c56947b57279e5b5e3d04baab408442f3ba124cc70dadeb8a564eb796fb7975859f50a8a41ebc9baf1ab48855b54d47884126e66d890d714fd57c5dec487bfb5d94c839d9bbe57e70dead6a26d44af14b53a620424cb3404a7e3961c7ff568f6345f6cc3a5c49be7e76a33e652acf88b3bbbe6f83bc49621654627eedc41393250fdc3f997f6aa3f4f8ba8184c8fc5fe9bd37ca8081077b72e93af80af9bf4a47f943df12bc25ca1f25fb5bc39fbe685aed03e20269fa1ceda0d1c31754b974081a14ec6801ab751acc29aff079fcde12237555463bf13eb77e16eeb6ae8aa7fe36806826fb5e4f86fa757ba66c7dc0ac4ffdfe411db3a40b1d0d6a79b1585122cc1d0c3a18f0aab8ac72942451f67ec6cc6fed353239f10a99c2a836b90320b803c04f931e6ffdad5d3dda56e62d379cd76eb87b8c9470cee2348913f2260e3ae0213183c4898c3d64bb826a5d227cc05e005538b1ac4e70f6fdda5e16b67a471c0d655e21c7dd5aa647058146104cad84a32002de9857704c66c162f866795076a503f69192fd49ffd327ac385012bc66edb2e14f0af6b53feeb6d8271391edd74396a986baa072bdf5221e829c7d8241cfb1c866112c8ca033e34fd845d84c5bc054646057fa523f757dcf484c8747314c5a1f5f11b3e0ba45edd10e09e9e2925fe4229bd155a1cc62a8928686d6518b3f0da7d39a2b26368bd07f9a32", 0x3a4, 0x8040, 0x0, 0x0) 13:43:03 executing program 4: 13:43:03 executing program 2: 13:43:03 executing program 0: [ 444.679630] binder: 17520:17521 ERROR: BC_REGISTER_LOOPER called without request [ 444.694470] binder: 17520:17521 ioctl c0306201 2000efd0 returned -14 [ 444.701506] binder: release 17520:17521 transaction 62 out, still active [ 444.708711] binder: undelivered TRANSACTION_COMPLETE [ 444.724214] binder: send failed reply for transaction 62, target dead 13:43:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100)=[{}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:43:04 executing program 2: 13:43:04 executing program 4: 13:43:04 executing program 0: 13:43:04 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:43:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:43:04 executing program 0: 13:43:04 executing program 2: [ 445.124760] binder: 17533:17535 ERROR: BC_REGISTER_LOOPER called without request [ 445.151297] binder: 17535 RLIMIT_NICE not set [ 445.156070] binder: 17535 RLIMIT_NICE not set [ 445.160777] binder: send failed reply for transaction 64 to 17533:17535 [ 445.167747] binder: 17533:17535 ioctl c0306201 2000efd0 returned -14 13:43:04 executing program 4: 13:43:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:43:04 executing program 0: [ 445.299007] binder: undelivered TRANSACTION_COMPLETE [ 445.304449] binder: undelivered TRANSACTION_ERROR: 29201 13:43:04 executing program 2: 13:43:04 executing program 0: 13:43:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:43:04 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 13:43:04 executing program 4: 13:43:04 executing program 2: 13:43:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:43:05 executing program 2: [ 445.994519] binder: 17562:17564 ERROR: BC_REGISTER_LOOPER called without request 13:43:05 executing program 0: 13:43:05 executing program 4: [ 446.049975] binder: release 17562:17564 transaction 66 out, still active [ 446.057327] binder: undelivered TRANSACTION_COMPLETE [ 446.088538] binder: send failed reply for transaction 66, target dead 13:43:05 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) 13:43:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a1055ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea44870dd6b4e7e87ec42d4a8cfe2940ddd6a1b68a8b114bf5fc57a24b948eed855edf063898f64a0ce82678a3be37f9d56de9535406c2810de8f314a51ae300d351825ded003652d5ab0b30f7ced329324632f710076a9f79c3221e90ec03803b6ecd5595646214e391a3cfd74ca98d098d3fac9fccd6b0905b03f3c6a50eeef0e61cd07ad75b39267a304fb12bdde7b4d06e64a42aee0504ae42f36f13d5e3002975f648e632ec25aa10429d84a078914a28c47ae0b143f43b100790646f1f7bb25191ab9d0b210e18f5610749521e385a7dc15b6b946baa49a0b35b4c56947b57279e5b5e3d04baab408442f3ba124cc70dadeb8a564eb796fb7975859f50a8a41ebc9baf1ab48855b54d47884126e66d890d714fd57c5dec487bfb5d94c839d9bbe57e70dead6a26d44af14b53a620424cb3404a7e3961c7ff568f6345f6cc3a5c49be7e76a33e652acf88b3bbbe6f83bc49621654627eedc41393250fdc3f997f6aa3f4f8ba8184c8fc5fe9bd37ca8081077b72e93af80af9bf4a47f943df12bc25ca1f25fb5bc39fbe685aed03e20269fa1ceda0d1c31754b974081a14ec6801ab751acc29aff079fcde12237555463bf13eb77e16eeb6ae8aa7fe36806826fb5e4f86fa757ba66c7dc0ac4ffdfe411db3a40b1d0d6a79b1585122cc1d0c3a18f0aab8ac72942451f67ec6cc6fed353239f10a99c2a836b90320b803c04f931e6ffdad5d3dda56e62d379cd76eb87b8c9470cee2348913f2260e3ae0213183c4898c3d64bb826a5d227cc05e005538b1ac4e70f6fdda5e16b67a471c0d655e21c7dd5aa647058146104cad84a32002de9857704c66c162f866795076a503f69192fd49ffd327ac385012bc66edb2e14f0af6b53feeb6d8271391edd74396a986baa072bdf5221e829c7d8241cfb1c866112c8ca033e34fd845d84c5bc054646057fa523f757dcf484c8747314c5a1f5f11b3e0ba45edd10e09e9e2925fe4229bd155a1cc62a8928686d6518b3f0da7d39a2b26368bd07f9a32", 0x3a4, 0x8040, 0x0, 0x0) 13:43:05 executing program 2: [ 446.283785] binder: 17579:17580 ERROR: BC_REGISTER_LOOPER called without request 13:43:05 executing program 0: [ 446.365883] binder: 17579:17580 ioctl c0306201 0 returned -14 [ 446.408992] binder: send failed reply for transaction 68 to 17579:17580 [ 446.416084] binder: undelivered TRANSACTION_COMPLETE [ 446.421231] binder: undelivered TRANSACTION_ERROR: 29189 13:43:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:43:05 executing program 4: 13:43:05 executing program 0: 13:43:05 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x0, 0xfdfd, 0x0}) 13:43:05 executing program 2: 13:43:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto(r0, &(0x7f0000000740)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a1055ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea44870dd6b4e7e87ec42d4a8cfe2940ddd6a1b68a8b114bf5fc57a24b948eed855edf063898f64a0ce82678a3be37f9d56de9535406c2810de8f314a51ae300d351825ded003652d5ab0b30f7ced329324632f710076a9f79c3221e90ec03803b6ecd5595646214e391a3cfd74ca98d098d3fac9fccd6b0905b03f3c6a50eeef0e61cd07ad75b39267a304fb12bdde7b4d06e64a42aee0504ae42f36f13d5e3002975f648e632ec25aa10429d84a078914a28c47ae0b143f43b100790646f1f7bb25191ab9d0b210e18f5610749521e385a7dc15b6b946baa49a0b35b4c56947b57279e5b5e3d04baab408442f3ba124cc70dadeb8a564eb796fb7975859f50a8a41ebc9baf1ab48855b54d47884126e66d890d714fd57c5dec487bfb5d94c839d9bbe57e70dead6a26d44af14b53a620424cb3404a7e3961c7ff568f6345f6cc3a5c49be7e76a33e652acf88b3bbbe6f83bc49621654627eedc41393250fdc3f997f6aa3f4f8ba8184c8fc5fe9bd37ca8081077b72e93af80af9bf4a47f943df12bc25ca1f25fb5bc39fbe685aed03e20269fa1ceda0d1c31754b974081a14ec6801ab751acc29aff079fcde12237555463bf13eb77e16eeb6ae8aa7fe36806826fb5e4f86fa757ba66c7dc0ac4ffdfe411db3a40b1d0d6a79b1585122cc1d0c3a18f0aab8ac72942451f67ec6cc6fed353239f10a99c2a836b90320b803c04f931e6ffdad5d3dda56e62d379cd76eb87b8c9470cee2348913f2260e3ae0213183c4898c3d64bb826a5d227cc05e005538b1ac4e70f6fdda5e16b67a471c0d655e21c7dd5aa647058146104cad84a32002de9857704c66c162f866795076a503f69192fd49ffd327ac385012bc66edb2e14f0af6b53feeb6d8271391edd74396a986baa072bdf5221e829c7d8241cfb1c866112c8ca033e34fd845d84c5bc054646057fa523f757dcf484c8747314c5a1f5f11b3e0ba45edd10e09e9e2925fe4229bd155a1cc62a8928686d6518b3f0da7d39a2b26368bd07f9a32", 0x3a4, 0x8040, 0x0, 0x0) 13:43:06 executing program 2: [ 446.933294] binder: 17599:17601 ERROR: BC_REGISTER_LOOPER called without request [ 446.968260] binder: release 17599:17601 transaction 70 out, still active [ 446.975300] binder: undelivered TRANSACTION_COMPLETE 13:43:06 executing program 0: [ 446.986688] binder: send failed reply for transaction 70, target dead 13:43:06 executing program 4: 13:43:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:43:06 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x0, 0xfdfd, 0x0}) 13:43:06 executing program 2: [ 447.226844] binder: 17614:17615 ERROR: BC_REGISTER_LOOPER called without request [ 447.307509] binder: release 17614:17620 transaction 72 out, still active [ 447.314572] binder: undelivered TRANSACTION_COMPLETE [ 447.327053] binder: send failed reply for transaction 72, target dead 13:43:06 executing program 4: 13:43:06 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x0, 0xfdfd, 0x0}) 13:43:06 executing program 0: 13:43:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:43:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto(r0, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:43:06 executing program 2: [ 447.919524] binder: 17630:17632 ERROR: BC_REGISTER_LOOPER called without request 13:43:07 executing program 2: 13:43:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(0xffffffffffffffff, &(0x7f0000000740)="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", 0x3a4, 0x8040, 0x0, 0x0) 13:43:07 executing program 0: 13:43:07 executing program 4: [ 447.981541] binder: release 17630:17632 transaction 74 out, still active [ 447.988643] binder: undelivered TRANSACTION_COMPLETE [ 448.015810] binder: send failed reply for transaction 74, target dead 13:43:07 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x0, 0xfdfd, &(0x7f00000001c0)}) 13:43:07 executing program 2: 13:43:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, 0x0, 0x0, 0x8040, 0x0, 0x0) [ 448.356332] binder: 17651:17652 ERROR: BC_REGISTER_LOOPER called without request [ 448.415857] binder: release 17651:17656 transaction 76 out, still active [ 448.422824] binder: undelivered TRANSACTION_COMPLETE [ 448.483230] binder: send failed reply for transaction 76, target dead 13:43:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, 0x0, 0x0) 13:43:07 executing program 0: 13:43:07 executing program 4: 13:43:07 executing program 2: 13:43:07 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x0, 0xfdfd, &(0x7f00000001c0)}) 13:43:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, 0x0, 0x0, 0x8040, 0x0, 0x0) 13:43:07 executing program 0: [ 448.875104] binder: 17667:17668 ERROR: BC_REGISTER_LOOPER called without request 13:43:08 executing program 2: 13:43:08 executing program 4: [ 448.947162] binder: release 17667:17672 transaction 78 out, still active [ 448.954210] binder: undelivered TRANSACTION_COMPLETE [ 449.034824] binder: send failed reply for transaction 78, target dead 13:43:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, 0x0, 0x0, 0x8040, 0x0, 0x0) 13:43:08 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x0, 0xfdfd, &(0x7f00000001c0)}) 13:43:08 executing program 2: [ 449.297248] binder: 17690:17694 ERROR: BC_REGISTER_LOOPER called without request [ 449.345645] binder: release 17690:17691 transaction 80 out, still active [ 449.352609] binder: undelivered TRANSACTION_COMPLETE [ 449.399731] binder: send failed reply for transaction 80, target dead 13:43:08 executing program 4: 13:43:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740), 0x0, 0x8040, 0x0, 0x0) 13:43:08 executing program 0: 13:43:08 executing program 2: 13:43:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000), 0x0) 13:43:08 executing program 1: 13:43:08 executing program 1: 13:43:09 executing program 0: 13:43:09 executing program 4: 13:43:09 executing program 2: 13:43:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740), 0x0, 0x8040, 0x0, 0x0) 13:43:09 executing program 4: 13:43:09 executing program 0: 13:43:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{}], 0x1) 13:43:09 executing program 1: 13:43:09 executing program 2: 13:43:09 executing program 4: 13:43:09 executing program 0: 13:43:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740), 0x0, 0x8040, 0x0, 0x0) 13:43:09 executing program 2: 13:43:09 executing program 4: 13:43:09 executing program 1: 13:43:09 executing program 0: 13:43:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a1055ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea44870dd6b4e7e87ec42d4a8cfe2940ddd6a1b68a8b114bf5fc57a24b948eed855edf063898f64a0ce82678a3be37f9d56de9535406c2810de8f314a51ae300d351825ded003652d5ab0b30f7ced329324632f710076a9f79c3221e90ec03803b6ecd5595646214e391a3cfd74ca98d098d3fac9fccd6b0905b03f3c6a50eeef0e61cd07ad75b39267a304fb12bdde7b4d06e64a42aee0504ae42f36f13d5e3002975f648e632ec25aa10429d84a078914a28c47ae0b143f43b100790646f1f7bb25191ab9d0b210e18f5610749521e385a7dc15b6b946baa49a0b35b4c56947b57279e5b5e3d04baab408442f3ba124cc70dadeb8a564eb796fb7975859f50a8a41ebc9baf1ab48855", 0x1d2, 0x8040, 0x0, 0x0) 13:43:10 executing program 0: 13:43:10 executing program 2: 13:43:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{}], 0x1) 13:43:10 executing program 4: 13:43:10 executing program 1: 13:43:10 executing program 0: 13:43:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x1d2, 0x8040, 0x0, 0x0) 13:43:10 executing program 4: 13:43:10 executing program 1: 13:43:10 executing program 2: 13:43:10 executing program 0: 13:43:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x1d2, 0x8040, 0x0, 0x0) 13:43:11 executing program 4: 13:43:11 executing program 2: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x73, @multicast1, 0x0, 0x0, 'sed\x00'}, 0x2c) [ 452.160226] IPVS: set_ctl: invalid protocol: 115 224.0.0.1:0 [ 452.178186] IPVS: set_ctl: invalid protocol: 115 224.0.0.1:0 13:43:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x100000001}, {}], 0x2, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000000)=[{}], 0x1) 13:43:11 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000240)=0x32) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000280)) 13:43:11 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000280)) 13:43:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x60000000080ffff, [0x40000002], [0xc2]}) 13:43:11 executing program 4: 13:43:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="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", 0x2bb, 0x8040, 0x0, 0x0) 13:43:11 executing program 1: 13:43:11 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001180)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000080)) 13:43:11 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000240)=0x32) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000280)) 13:43:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a1055ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea44870dd6b4e7e87ec42d4a8cfe2940ddd6a1b68a8b114bf5fc57a24b948eed855edf063898f64a0ce82678a3be37f9d56de9535406c2810de8f314a51ae300d351825ded003652d5ab0b30f7ced329324632f710076a9f79c3221e90ec03803b6ecd5595646214e391a3cfd74ca98d098d3fac9fccd6b0905b03f3c6a50eeef0e61cd07ad75b39267a304fb12bdde7b4d06e64a42aee0504ae42f36f13d5e3002975f648e632ec25aa10429d84a078914a28c47ae0b143f43b100790646f1f7bb25191ab9d0b210e18f5610749521e385a7dc15b6b946baa49a0b35b4c56947b57279e5b5e3d04baab408442f3ba124cc70dadeb8a564eb796fb7975859f50a8a41ebc9baf1ab48855b54d47884126e66d890d714fd57c5dec487bfb5d94c839d9bbe57e70dead6a26d44af14b53a620424cb3404a7e3961c7ff568f6345f6cc3a5c49be7e76a33e652acf88b3bbbe6f83bc49621654627eedc41393250fdc3f997f6aa3f4f8ba8184c8fc5fe9bd37ca8081077b72e93af80af9bf4a47f943df12bc25ca1f25fb5bc39fbe685aed03e20269fa1ceda0d1c31754b974081a14ec6801ab751acc29aff079fcde12237555463bf13eb77e16eeb6ae8aa7fe36806826fb5e4f86fa757ba66c7dc0ac4ffdfe411db3a40b1d0d6a79b1585122cc1d0c3a18f0aab8ac72942451f67ec6cc6fed3532", 0x2bb, 0x8040, 0x0, 0x0) 13:43:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x60000000080ffff, [0x40000002], [0xc2]}) 13:43:12 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) 13:43:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4000000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000740)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a1055ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea44870dd6b4e7e87ec42d4a8cfe2940ddd6a1b68a8b114bf5fc57a24b948eed855edf063898f64a0ce82678a3be37f9d56de9535406c2810de8f314a51ae300d351825ded003652d5ab0b30f7ced329324632f710076a9f79c3221e90ec03803b6ecd5595646214e391a3cfd74ca98d098d3fac9fccd6b0905b03f3c6a50eeef0e61cd07ad75b39267a304fb12bdde7b4d06e64a42aee0504ae42f36f13d5e3002975f648e632ec25aa10429d84a078914a28c47ae0b143f43b100790646f1f7bb25191ab9d0b210e18f5610749521e385a7dc15b6b946baa49a0b35b4c56947b57279e5b5e3d04baab408442f3ba124cc70dadeb8a564eb796fb7975859f50a8a41ebc9baf1ab48855b54d47884126e66d890d714fd57c5dec487bfb5d94c839d9bbe57e70dead6a26d44af14b53a620424cb3404a7e3961c7ff568f6345f6cc3a5c49be7e76a33e652acf88b3bbbe6f83bc49621654627eedc41393250fdc3f997f6aa3f4f8ba8184c8fc5fe9bd37ca8081077b72e93af80af9bf4a47f943df12bc25ca1f25fb5bc39fbe685aed03e20269fa1ceda0d1c31754b974081a14ec6801ab751acc29aff079fcde12237555463bf13eb77e16eeb6ae8aa7fe36806826fb5e4f86fa757ba66c7dc0ac4ffdfe411db3a40b1d0d6a79b1585122cc1d0c3a18f0aab8ac72942451f67ec6cc6fed3532", 0x2bb, 0x8040, 0x0, 0x0) 13:43:12 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000100)='cbcmac(arc4)\x00') 13:43:12 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)="c10900000000000005011fe4ac141417e0", 0x11}], 0x1}, 0x0) 13:43:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x60000000080ffff, [0x48], [0xc2]}) 13:43:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x60000000080ffff, [0x40000002], [0xc2]}) 13:43:12 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 453.593033] ================================================================== [ 453.600464] BUG: KMSAN: uninit-value in arp_mc_map+0x6a0/0x9b0 [ 453.606462] CPU: 0 PID: 17846 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #2 [ 453.613650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 453.623037] Call Trace: [ 453.625644] dump_stack+0x173/0x1d0 [ 453.629297] kmsan_report+0x12e/0x2a0 [ 453.633123] __msan_warning+0x82/0xf0 [ 453.636947] arp_mc_map+0x6a0/0x9b0 [ 453.640591] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 453.646006] arp_constructor+0x422/0xa50 [ 453.650101] ? arp_key_eq+0xd0/0xd0 [ 453.653745] __neigh_create+0x1067/0x2680 [ 453.657926] ? is_logbuf_locked+0x14/0x50 [ 453.662101] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 453.667494] ? __msan_warning+0x82/0xf0 [ 453.671493] ip_finish_output2+0xa0f/0x1830 [ 453.675866] ip_finish_output+0xd2d/0xfd0 [ 453.680085] ip_output+0x53f/0x610 [ 453.683657] ? ip_mc_finish_output+0x3b0/0x3b0 [ 453.688253] ? ip_finish_output+0xfd0/0xfd0 [ 453.692588] ip_local_out+0x164/0x1d0 [ 453.696420] iptunnel_xmit+0x8d1/0xe00 [ 453.700367] ip_tunnel_xmit+0x37ad/0x3b70 [ 453.704595] ipgre_xmit+0xdc7/0xea0 [ 453.708275] ? ipgre_close+0x230/0x230 [ 453.712184] dev_hard_start_xmit+0x607/0xc40 [ 453.716644] __dev_queue_xmit+0x2e42/0x3bc0 [ 453.721062] dev_queue_xmit+0x4b/0x60 [ 453.724879] ? __netdev_pick_tx+0x1270/0x1270 [ 453.729406] packet_sendmsg+0x8306/0x8f30 [ 453.733593] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 453.739060] ? rw_copy_check_uvector+0x149/0x650 [ 453.743865] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 453.749315] ___sys_sendmsg+0xdb9/0x11b0 [ 453.753405] ? compat_packet_setsockopt+0x360/0x360 [ 453.758449] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 453.763842] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 453.769215] ? __fget_light+0x6e1/0x750 [ 453.773232] __se_sys_sendmsg+0x305/0x460 [ 453.777437] __x64_sys_sendmsg+0x4a/0x70 [ 453.781516] do_syscall_64+0xbc/0xf0 [ 453.785280] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 453.790477] RIP: 0033:0x457ec9 [ 453.793677] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 453.812599] RSP: 002b:00007f0b3b177c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 453.820319] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 453.827590] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 453.834866] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 453.842159] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0b3b1786d4 [ 453.849437] R13: 00000000004c5188 R14: 00000000004d8a10 R15: 00000000ffffffff [ 453.856725] [ 453.858384] Uninit was created at: [ 453.861923] No stack [ 453.864250] ================================================================== [ 453.871625] Disabling lock debugging due to kernel taint [ 453.877081] Kernel panic - not syncing: panic_on_warn set ... [ 453.882978] CPU: 0 PID: 17846 Comm: syz-executor1 Tainted: G B 4.20.0-rc7+ #2 [ 453.891553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 453.900945] Call Trace: [ 453.903571] dump_stack+0x173/0x1d0 [ 453.907228] panic+0x3ce/0x961 [ 453.910479] kmsan_report+0x293/0x2a0 [ 453.914304] __msan_warning+0x82/0xf0 [ 453.918131] arp_mc_map+0x6a0/0x9b0 [ 453.921773] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 453.927182] arp_constructor+0x422/0xa50 [ 453.931277] ? arp_key_eq+0xd0/0xd0 [ 453.934934] __neigh_create+0x1067/0x2680 [ 453.939107] ? is_logbuf_locked+0x14/0x50 [ 453.943276] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 453.948668] ? __msan_warning+0x82/0xf0 [ 453.952674] ip_finish_output2+0xa0f/0x1830 [ 453.957054] ip_finish_output+0xd2d/0xfd0 [ 453.961242] ip_output+0x53f/0x610 [ 453.964829] ? ip_mc_finish_output+0x3b0/0x3b0 [ 453.969426] ? ip_finish_output+0xfd0/0xfd0 [ 453.973768] ip_local_out+0x164/0x1d0 [ 453.977623] iptunnel_xmit+0x8d1/0xe00 [ 453.981578] ip_tunnel_xmit+0x37ad/0x3b70 [ 453.985810] ipgre_xmit+0xdc7/0xea0 [ 453.989465] ? ipgre_close+0x230/0x230 [ 453.993371] dev_hard_start_xmit+0x607/0xc40 [ 453.997821] __dev_queue_xmit+0x2e42/0x3bc0 [ 454.002212] dev_queue_xmit+0x4b/0x60 [ 454.006027] ? __netdev_pick_tx+0x1270/0x1270 [ 454.010540] packet_sendmsg+0x8306/0x8f30 [ 454.014736] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 454.020195] ? rw_copy_check_uvector+0x149/0x650 [ 454.024998] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 454.030459] ___sys_sendmsg+0xdb9/0x11b0 [ 454.034586] ? compat_packet_setsockopt+0x360/0x360 [ 454.039627] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 454.045015] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 454.050386] ? __fget_light+0x6e1/0x750 [ 454.054396] __se_sys_sendmsg+0x305/0x460 [ 454.058633] __x64_sys_sendmsg+0x4a/0x70 [ 454.062731] do_syscall_64+0xbc/0xf0 [ 454.066478] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 454.071706] RIP: 0033:0x457ec9 [ 454.074928] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 454.094016] RSP: 002b:00007f0b3b177c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 454.102185] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 454.109461] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 454.116736] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 454.124015] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0b3b1786d4 [ 454.131290] R13: 00000000004c5188 R14: 00000000004d8a10 R15: 00000000ffffffff [ 454.139610] Kernel Offset: disabled [ 454.143241] Rebooting in 86400 seconds..