xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") getrlimit(0x4000, &(0x7f0000000080)) 00:42:06 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@broadcast, @dev}, 0xc) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0001300, @loopback}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000009c0)={@multicast1, @loopback}, 0xc) 00:42:06 executing program 7: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 00:42:07 executing program 3: write(0xffffffffffffffff, &(0x7f0000594000)="1f", 0x1) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000240)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 00:42:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3}}}}}}, &(0x7f0000000000)) 00:42:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto(r1, &(0x7f0000000100)='l', 0x1, 0x0, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80) recvmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 00:42:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r1, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000300)}}], 0x1, 0x0) 00:42:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x27, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 00:42:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") getrlimit(0x4000, &(0x7f0000000080)) 00:42:07 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000040)=""/182, &(0x7f0000000100)=0xb6) 00:42:07 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@broadcast, @dev}, 0xc) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0001300, @loopback}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000009c0)={@multicast1, @loopback}, 0xc) 00:42:07 executing program 3: write(0xffffffffffffffff, &(0x7f0000594000)="1f", 0x1) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000240)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 00:42:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x27, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 00:42:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r1, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000300)}}], 0x1, 0x0) 00:42:07 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000009fe8)={0x800000fffd}) 00:42:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto(r1, &(0x7f0000000100)='l', 0x1, 0x0, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80) recvmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 00:42:07 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@broadcast, @dev}, 0xc) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0001300, @loopback}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000009c0)={@multicast1, @loopback}, 0xc) 00:42:07 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000040)=""/182, &(0x7f0000000100)=0xb6) 00:42:07 executing program 3: write(0xffffffffffffffff, &(0x7f0000594000)="1f", 0x1) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000240)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 00:42:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r1, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000300)}}], 0x1, 0x0) 00:42:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x27, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 00:42:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") getrlimit(0x4000, &(0x7f0000000080)) 00:42:07 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000009fe8)={0x800000fffd}) 00:42:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto(r1, &(0x7f0000000100)='l', 0x1, 0x0, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80) recvmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 00:42:07 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x40045566, 0x0) 00:42:07 executing program 3: write(0xffffffffffffffff, &(0x7f0000594000)="1f", 0x1) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000240)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 00:42:07 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000040)=""/182, &(0x7f0000000100)=0xb6) 00:42:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x27, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 00:42:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r1, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000300)}}], 0x1, 0x0) 00:42:07 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000009fe8)={0x800000fffd}) 00:42:07 executing program 6: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x400445a0, &(0x7f0000013000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x2) r3 = eventfd2(0x0, 0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/42, 0x2a}], 0x1) r4 = socket$key(0xf, 0x3, 0x2) io_setup(0x200, &(0x7f0000000480)=0x0) io_submit(r5, 0x1, &(0x7f0000001800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x1, r3}]) 00:42:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") getrlimit(0x4000, &(0x7f0000000080)) 00:42:07 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000b40)=@l2, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000000000000000000000020000000e20d"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)) 00:42:07 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000040)=""/182, &(0x7f0000000100)=0xb6) 00:42:07 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x4}}, 0xa) setsockopt(r1, 0x0, 0x0, &(0x7f0000000080), 0x0) 00:42:07 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x3, &(0x7f0000346fc8), &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000000)=r0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000100)) 00:42:07 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000009fe8)={0x800000fffd}) 00:42:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") ioctl$KVM_SET_IRQCHIP(r1, 0xae64, &(0x7f0000000140)={0x0, 0x0, @ioapic}) 00:42:07 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000b40)=@l2, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000000000000000000000020000000e20d"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)) 00:42:07 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="220000001800070700be0200090007000200001200000009000eff0005000f80ff00", 0x22) 00:42:07 executing program 7: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="000100000008000066000000c9030000ec00ff7f00000000010000000000e99acf52c9b24700000000010000000000006e5fbe5abf95ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000180)) 00:42:08 executing program 6: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x400445a0, &(0x7f0000013000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x2) r3 = eventfd2(0x0, 0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/42, 0x2a}], 0x1) r4 = socket$key(0xf, 0x3, 0x2) io_setup(0x200, &(0x7f0000000480)=0x0) io_submit(r5, 0x1, &(0x7f0000001800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x1, r3}]) 00:42:08 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x4}}, 0xa) setsockopt(r1, 0x0, 0x0, &(0x7f0000000080), 0x0) 00:42:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000480), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x1c, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x1}, [@typed={0x8, 0x1, @fd}]}, 0x1c}}, 0x0) 00:42:08 executing program 1: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000080)=ANY=[]) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@security={'security\x00', 0xe, 0x4, 0x310, 0x250, 0x0, 0x110, 0x110, 0x110, 0x348, 0x348, 0x348, 0x348, 0x348, 0x4, &(0x7f0000000040), {[{{@ip={@loopback, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0xc0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'ip6_vti0\x00', 'ipddp0\x00', {}, {}, 0x89}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0xf, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x32]}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) truncate(&(0x7f0000000000)='./file0\x00', 0x1e296c7) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x100000000, 0x0, 0x0, 0x1, [{}]}) 00:42:08 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000b40)=@l2, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000000000000000000000020000000e20d"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)) 00:42:08 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x3f) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 00:42:08 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x4}}, 0xa) setsockopt(r1, 0x0, 0x0, &(0x7f0000000080), 0x0) [ 576.603838] netlink: 'syz-executor4': attribute type 15 has an invalid length. 00:42:08 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000b40)=@l2, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000000000000000000000020000000e20d"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)) 00:42:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000480), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x1c, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x1}, [@typed={0x8, 0x1, @fd}]}, 0x1c}}, 0x0) 00:42:08 executing program 6: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x400445a0, &(0x7f0000013000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x2) r3 = eventfd2(0x0, 0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/42, 0x2a}], 0x1) r4 = socket$key(0xf, 0x3, 0x2) io_setup(0x200, &(0x7f0000000480)=0x0) io_submit(r5, 0x1, &(0x7f0000001800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x1, r3}]) 00:42:08 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x3, &(0x7f0000346fc8), &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000000)=r0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000100)) 00:42:08 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="220000001800070700be0200090007000200001200000009000eff0005000f80ff00", 0x22) 00:42:08 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x3f) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 00:42:08 executing program 1: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000080)=ANY=[]) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@security={'security\x00', 0xe, 0x4, 0x310, 0x250, 0x0, 0x110, 0x110, 0x110, 0x348, 0x348, 0x348, 0x348, 0x348, 0x4, &(0x7f0000000040), {[{{@ip={@loopback, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0xc0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'ip6_vti0\x00', 'ipddp0\x00', {}, {}, 0x89}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0xf, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x32]}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) truncate(&(0x7f0000000000)='./file0\x00', 0x1e296c7) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x100000000, 0x0, 0x0, 0x1, [{}]}) 00:42:08 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x4}}, 0xa) setsockopt(r1, 0x0, 0x0, &(0x7f0000000080), 0x0) 00:42:08 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x3f) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 00:42:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000480), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x1c, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x1}, [@typed={0x8, 0x1, @fd}]}, 0x1c}}, 0x0) 00:42:08 executing program 6: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x400445a0, &(0x7f0000013000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x2) r3 = eventfd2(0x0, 0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/42, 0x2a}], 0x1) r4 = socket$key(0xf, 0x3, 0x2) io_setup(0x200, &(0x7f0000000480)=0x0) io_submit(r5, 0x1, &(0x7f0000001800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x1, r3}]) 00:42:08 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x3f) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) [ 576.908082] netlink: 'syz-executor4': attribute type 15 has an invalid length. 00:42:08 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2272, &(0x7f0000000000)={[], 0x0, 0x100}) 00:42:08 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x3f) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 00:42:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000480), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x1c, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x1}, [@typed={0x8, 0x1, @fd}]}, 0x1c}}, 0x0) 00:42:08 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="220000001800070700be0200090007000200001200000009000eff0005000f80ff00", 0x22) 00:42:08 executing program 1: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000080)=ANY=[]) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@security={'security\x00', 0xe, 0x4, 0x310, 0x250, 0x0, 0x110, 0x110, 0x110, 0x348, 0x348, 0x348, 0x348, 0x348, 0x4, &(0x7f0000000040), {[{{@ip={@loopback, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0xc0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'ip6_vti0\x00', 'ipddp0\x00', {}, {}, 0x89}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0xf, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x32]}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) truncate(&(0x7f0000000000)='./file0\x00', 0x1e296c7) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x100000000, 0x0, 0x0, 0x1, [{}]}) 00:42:08 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2272, &(0x7f0000000000)={[], 0x0, 0x100}) 00:42:08 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x3f) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 00:42:08 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x3, &(0x7f0000346fc8), &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000000)=r0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000100)) 00:42:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0x26a) 00:42:08 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="021000010a000000000000eb8000ff000800120000000000000061e64dfa44f468783342f00200000040000006f1ffffffffffffff000000000000000000800000009400000000200000000000000000"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000001bf, 0x0) 00:42:08 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x3f) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 00:42:08 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="220000001800070700be0200090007000200001200000009000eff0005000f80ff00", 0x22) [ 577.230355] netlink: 'syz-executor4': attribute type 15 has an invalid length. 00:42:08 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2272, &(0x7f0000000000)={[], 0x0, 0x100}) 00:42:08 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) 00:42:08 executing program 1: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000080)=ANY=[]) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@security={'security\x00', 0xe, 0x4, 0x310, 0x250, 0x0, 0x110, 0x110, 0x110, 0x348, 0x348, 0x348, 0x348, 0x348, 0x4, &(0x7f0000000040), {[{{@ip={@loopback, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0xc0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'ip6_vti0\x00', 'ipddp0\x00', {}, {}, 0x89}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0xf, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x32]}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) truncate(&(0x7f0000000000)='./file0\x00', 0x1e296c7) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x100000000, 0x0, 0x0, 0x1, [{}]}) 00:42:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0x26a) 00:42:08 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000080)={0x1, 0x0, 0xd5, 0x0, [0xfffffffe]}) 00:42:08 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="021000010a000000000000eb8000ff000800120000000000000061e64dfa44f468783342f00200000040000006f1ffffffffffffff000000000000000000800000009400000000200000000000000000"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000001bf, 0x0) 00:42:08 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2272, &(0x7f0000000000)={[], 0x0, 0x100}) [ 577.480425] netlink: 'syz-executor4': attribute type 15 has an invalid length. 00:42:09 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) 00:42:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x120, 0x0, 0x1b}) 00:42:09 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x3, &(0x7f0000346fc8), &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000000)=r0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000100)) 00:42:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0x26a) 00:42:09 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="021000010a000000000000eb8000ff000800120000000000000061e64dfa44f468783342f00200000040000006f1ffffffffffffff000000000000000000800000009400000000200000000000000000"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000001bf, 0x0) 00:42:09 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="24000000100007031dfffd986fa2830020200a0009000300001c85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:42:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001780)={&(0x7f0000000040), 0xc, &(0x7f0000001740)={&(0x7f00000000c0)={0x14, 0x3, 0x7, 0x21}, 0x14}}, 0x0) 00:42:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") recvmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000012c0)=""/23, 0x381}, {&(0x7f0000001300)=""/46, 0x2e}, {&(0x7f00000013c0)=""/93, 0x5d}], 0x3}}], 0x82, 0x0, 0x0) 00:42:09 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) 00:42:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=@random={'osx.', 'rootmode'}, &(0x7f0000000440)=""/122, 0x7a) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000080)={0x20, 0x0, 0x1, {0x7}}, 0x20) read$FUSE(r0, &(0x7f00000050c0), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0x0, 0x2}, 0x10) 00:42:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0x26a) 00:42:09 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="021000010a000000000000eb8000ff000800120000000000000061e64dfa44f468783342f00200000040000006f1ffffffffffffff000000000000000000800000009400000000200000000000000000"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000001bf, 0x0) 00:42:09 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="24000000100007031dfffd986fa2830020200a0009000300001c85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:42:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") recvmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000012c0)=""/23, 0x381}, {&(0x7f0000001300)=""/46, 0x2e}, {&(0x7f00000013c0)=""/93, 0x5d}], 0x3}}], 0x82, 0x0, 0x0) 00:42:09 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) 00:42:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@ipv6_delrule={0x2c, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) 00:42:09 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x2032, 0xffffffffffffffff, 0x0) mremap(&(0x7f000069d000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 00:42:09 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(camellia)\x00'}, 0x58) 00:42:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001780)={&(0x7f0000000040), 0xc, &(0x7f0000001740)={&(0x7f00000000c0)={0x14, 0x3, 0x7, 0x21}, 0x14}}, 0x0) 00:42:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) epoll_create1(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:42:09 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="24000000100007031dfffd986fa2830020200a0009000300001c85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:42:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") recvmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000012c0)=""/23, 0x381}, {&(0x7f0000001300)=""/46, 0x2e}, {&(0x7f00000013c0)=""/93, 0x5d}], 0x3}}], 0x82, 0x0, 0x0) 00:42:09 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, &(0x7f0000000040)=""/203, 0xcb, 0x2, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syz_tun\x00'}}, 0x707000) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000004c0)=0x4, 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{}], 0x2, 0x0) write(r0, &(0x7f0000000380)="e71a3827c2", 0x5) 00:42:09 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x2032, 0xffffffffffffffff, 0x0) mremap(&(0x7f000069d000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 00:42:09 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="24000000100007031dfffd986fa2830020200a0009000300001c85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:42:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@ipv6_delrule={0x2c, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) 00:42:09 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(camellia)\x00'}, 0x58) 00:42:09 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x2032, 0xffffffffffffffff, 0x0) mremap(&(0x7f000069d000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 00:42:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") recvmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000012c0)=""/23, 0x381}, {&(0x7f0000001300)=""/46, 0x2e}, {&(0x7f00000013c0)=""/93, 0x5d}], 0x3}}], 0x82, 0x0, 0x0) 00:42:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='coredump_filter\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x2000000000000021, 0x0) 00:42:09 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, &(0x7f0000000040)=""/203, 0xcb, 0x2, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syz_tun\x00'}}, 0x707000) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000004c0)=0x4, 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{}], 0x2, 0x0) write(r0, &(0x7f0000000380)="e71a3827c2", 0x5) 00:42:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001780)={&(0x7f0000000040), 0xc, &(0x7f0000001740)={&(0x7f00000000c0)={0x14, 0x3, 0x7, 0x21}, 0x14}}, 0x0) 00:42:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@ipv6_delrule={0x2c, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) 00:42:09 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(camellia)\x00'}, 0x58) 00:42:09 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x2032, 0xffffffffffffffff, 0x0) mremap(&(0x7f000069d000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 00:42:10 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, &(0x7f0000000040)=""/203, 0xcb, 0x2, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syz_tun\x00'}}, 0x707000) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000004c0)=0x4, 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{}], 0x2, 0x0) write(r0, &(0x7f0000000380)="e71a3827c2", 0x5) 00:42:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='coredump_filter\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x2000000000000021, 0x0) 00:42:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x7b, 0x0, [0x485, 0x400000000005]}) 00:42:10 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(camellia)\x00'}, 0x58) 00:42:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@ipv6_delrule={0x2c, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) 00:42:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) epoll_create1(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:42:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001780)={&(0x7f0000000040), 0xc, &(0x7f0000001740)={&(0x7f00000000c0)={0x14, 0x3, 0x7, 0x21}, 0x14}}, 0x0) 00:42:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xcc, &(0x7f0000000080)=""/204}, &(0x7f0000000100), &(0x7f0000001600)=""/4096}) 00:42:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) epoll_create1(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:42:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xcc, &(0x7f0000000080)=""/204}, &(0x7f0000000100), &(0x7f0000001600)=""/4096}) 00:42:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='coredump_filter\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x2000000000000021, 0x0) 00:42:10 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) fcntl$setstatus(r0, 0x4, 0x800) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 00:42:10 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x14, 0xfa00, @id_resuseaddr={&(0x7f0000000300), r1, 0x0, 0x1, 0x4}}, 0x20) 00:42:10 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, &(0x7f0000000040)=""/203, 0xcb, 0x2, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syz_tun\x00'}}, 0x707000) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000004c0)=0x4, 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{}], 0x2, 0x0) write(r0, &(0x7f0000000380)="e71a3827c2", 0x5) 00:42:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000380)={0x2, 0x0, [0x490]}) 00:42:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='coredump_filter\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x2000000000000021, 0x0) 00:42:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x100000007) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140), 0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") sendto$inet6(r1, &(0x7f0000000280)='\x00', 0x1, 0x0, 0x0, 0x0) close(r1) r3 = accept4(r0, 0x0, &(0x7f0000000340)=0xfdce, 0x0) write$binfmt_misc(r3, &(0x7f0000000040)={'syz0'}, 0x34000) 00:42:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xcc, &(0x7f0000000080)=""/204}, &(0x7f0000000100), &(0x7f0000001600)=""/4096}) 00:42:10 executing program 6: pkey_mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x46400) io_setup(0x6f38, &(0x7f0000000500)=0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000140)}) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x7, 0x0, 0x0, r0, &(0x7f0000000200), 0xfffffdcc}]) 00:42:10 executing program 7: io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x20000288}) 00:42:10 executing program 5: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x800, 0x2}, 0x20) 00:42:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x100000007) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140), 0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") sendto$inet6(r1, &(0x7f0000000280)='\x00', 0x1, 0x0, 0x0, 0x0) close(r1) r3 = accept4(r0, 0x0, &(0x7f0000000340)=0xfdce, 0x0) write$binfmt_misc(r3, &(0x7f0000000040)={'syz0'}, 0x34000) 00:42:11 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xcc, &(0x7f0000000080)=""/204}, &(0x7f0000000100), &(0x7f0000001600)=""/4096}) 00:42:11 executing program 7: io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x20000288}) 00:42:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) epoll_create1(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:42:11 executing program 5: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x800, 0x2}, 0x20) 00:42:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r1, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x53, 0x2}, {{0x77359400}}], 0x30) 00:42:11 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 00:42:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) epoll_create1(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:42:11 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2c, 0x0, @remote, @local, {[], @udp={0x0, 0x7, 0x8}}}}}}, &(0x7f0000000040)) 00:42:11 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28081) write$evdev(r1, &(0x7f00000000c0)=[{{0x77359400}, 0x1, 0x52, 0x2}, {{0x77359400}}], 0x30) 00:42:11 executing program 7: io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x20000288}) 00:42:11 executing program 5: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x800, 0x2}, 0x20) 00:42:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x100000007) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140), 0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") sendto$inet6(r1, &(0x7f0000000280)='\x00', 0x1, 0x0, 0x0, 0x0) close(r1) r3 = accept4(r0, 0x0, &(0x7f0000000340)=0xfdce, 0x0) write$binfmt_misc(r3, &(0x7f0000000040)={'syz0'}, 0x34000) 00:42:11 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2c, 0x0, @remote, @local, {[], @udp={0x0, 0x7, 0x8}}}}}}, &(0x7f0000000040)) 00:42:11 executing program 7: io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x20000288}) 00:42:11 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) r3 = eventfd(0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r3, r2) 00:42:11 executing program 5: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x800, 0x2}, 0x20) 00:42:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x100000007) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140), 0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") sendto$inet6(r1, &(0x7f0000000280)='\x00', 0x1, 0x0, 0x0, 0x0) close(r1) r3 = accept4(r0, 0x0, &(0x7f0000000340)=0xfdce, 0x0) write$binfmt_misc(r3, &(0x7f0000000040)={'syz0'}, 0x34000) 00:42:11 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x400) r2 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xfffffffffffffe35, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x8) setsockopt(r2, 0x10d, 0x800000000f, &(0x7f0000000080)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 00:42:11 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@random="59bbcd20e67d", @random="bb029b750fa1", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x1f4, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000040)) 00:42:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) epoll_create1(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:42:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r1, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x53, 0x2}, {{0x77359400}}], 0x30) 00:42:11 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2c, 0x0, @remote, @local, {[], @udp={0x0, 0x7, 0x8}}}}}}, &(0x7f0000000040)) 00:42:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) epoll_create1(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:42:11 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x400) r2 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xfffffffffffffe35, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x8) setsockopt(r2, 0x10d, 0x800000000f, &(0x7f0000000080)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 00:42:11 executing program 7: syz_emit_ethernet(0xd, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000040)) 00:42:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x400) r2 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xfffffffffffffe35, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x8) setsockopt(r2, 0x10d, 0x800000000f, &(0x7f0000000080)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 00:42:12 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x400) r2 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xfffffffffffffe35, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x8) setsockopt(r2, 0x10d, 0x800000000f, &(0x7f0000000080)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 00:42:12 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2c, 0x0, @remote, @local, {[], @udp={0x0, 0x7, 0x8}}}}}}, &(0x7f0000000040)) 00:42:12 executing program 7: syz_emit_ethernet(0xd, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000040)) 00:42:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x400) r2 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xfffffffffffffe35, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x8) setsockopt(r2, 0x10d, 0x800000000f, &(0x7f0000000080)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 00:42:12 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@random="59bbcd20e67d", @random="bb029b750fa1", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x1f4, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000040)) 00:42:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r1, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x53, 0x2}, {{0x77359400}}], 0x30) 00:42:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = inotify_init() r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup2(r1, r2) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="65dd3f2e050e00ffaac75866b9800000c00f326635000400000f300f01c86526af0f0117ddc7440f20c066350b000000440f22c0f20f1b51db", 0x39}], 0x1, 0x0, &(0x7f0000000140), 0x0) 00:42:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x400) r2 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xfffffffffffffe35, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x8) setsockopt(r2, 0x10d, 0x800000000f, &(0x7f0000000080)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 00:42:12 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@random="59bbcd20e67d", @random="bb029b750fa1", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x1f4, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000040)) 00:42:12 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r0, 0xb) 00:42:12 executing program 7: syz_emit_ethernet(0xd, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000040)) 00:42:12 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x400) r2 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xfffffffffffffe35, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x8) setsockopt(r2, 0x10d, 0x800000000f, &(0x7f0000000080)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 00:42:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r1, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x53, 0x2}, {{0x77359400}}], 0x30) 00:42:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = inotify_init() r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup2(r1, r2) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="65dd3f2e050e00ffaac75866b9800000c00f326635000400000f300f01c86526af0f0117ddc7440f20c066350b000000440f22c0f20f1b51db", 0x39}], 0x1, 0x0, &(0x7f0000000140), 0x0) 00:42:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x18) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000200)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) 00:42:12 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@random="59bbcd20e67d", @random="bb029b750fa1", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x1f4, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000040)) 00:42:12 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x3404c}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x31, 0x829, 0x0, 0x0, {0x2}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xfffffffffffff000}}]}]}, 0x2c}}, 0x0) 00:42:12 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001b40)=[{{&(0x7f00000001c0)=@alg, 0x80, &(0x7f0000001440), 0x0, &(0x7f0000001480)=""/177, 0xb1}}, {{0x0, 0x0, &(0x7f0000001ac0)}}], 0x2, 0x0, &(0x7f0000001c40)={0x77359400}) 00:42:12 executing program 7: syz_emit_ethernet(0xd, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000040)) 00:42:12 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r0, 0xb) 00:42:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = inotify_init() r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup2(r1, r2) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="65dd3f2e050e00ffaac75866b9800000c00f326635000400000f300f01c86526af0f0117ddc7440f20c066350b000000440f22c0f20f1b51db", 0x39}], 0x1, 0x0, &(0x7f0000000140), 0x0) 00:42:12 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) clone(0x200, &(0x7f0000000440), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000500)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000d00), &(0x7f0000775000)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='io\x00') perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f00009f3000), 0x352, 0x0) open$dir(&(0x7f0000000780)='./file0\x00', 0x27a, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, &(0x7f0000000240)) 00:42:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000eccfa8)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000048f000)="ad56b6c5824c8eb995298992ea54c7beef9f5d56530f90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000013c0)="df6ee06b", 0x4}], 0x1, &(0x7f0000007000)}, 0x0) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000c2bfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 00:42:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x18) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000200)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) 00:42:12 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001b40)=[{{&(0x7f00000001c0)=@alg, 0x80, &(0x7f0000001440), 0x0, &(0x7f0000001480)=""/177, 0xb1}}, {{0x0, 0x0, &(0x7f0000001ac0)}}], 0x2, 0x0, &(0x7f0000001c40)={0x77359400}) [ 581.374069] netlink: del zone limit has 4 unknown bytes 00:42:12 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x3404c}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x31, 0x829, 0x0, 0x0, {0x2}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xfffffffffffff000}}]}]}, 0x2c}}, 0x0) 00:42:13 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r0, 0xb) 00:42:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001b40)=[{{&(0x7f00000001c0)=@alg, 0x80, &(0x7f0000001440), 0x0, &(0x7f0000001480)=""/177, 0xb1}}, {{0x0, 0x0, &(0x7f0000001ac0)}}], 0x2, 0x0, &(0x7f0000001c40)={0x77359400}) 00:42:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = inotify_init() r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup2(r1, r2) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="65dd3f2e050e00ffaac75866b9800000c00f326635000400000f300f01c86526af0f0117ddc7440f20c066350b000000440f22c0f20f1b51db", 0x39}], 0x1, 0x0, &(0x7f0000000140), 0x0) 00:42:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001b40)=[{{&(0x7f00000001c0)=@alg, 0x80, &(0x7f0000001440), 0x0, &(0x7f0000001480)=""/177, 0xb1}}, {{0x0, 0x0, &(0x7f0000001ac0)}}], 0x2, 0x0, &(0x7f0000001c40)={0x77359400}) 00:42:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x18) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000200)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) 00:42:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000eccfa8)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000048f000)="ad56b6c5824c8eb995298992ea54c7beef9f5d56530f90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000013c0)="df6ee06b", 0x4}], 0x1, &(0x7f0000007000)}, 0x0) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000c2bfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 00:42:13 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) clone(0x200, &(0x7f0000000440), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000500)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000d00), &(0x7f0000775000)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='io\x00') perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f00009f3000), 0x352, 0x0) open$dir(&(0x7f0000000780)='./file0\x00', 0x27a, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, &(0x7f0000000240)) 00:42:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001b40)=[{{&(0x7f00000001c0)=@alg, 0x80, &(0x7f0000001440), 0x0, &(0x7f0000001480)=""/177, 0xb1}}, {{0x0, 0x0, &(0x7f0000001ac0)}}], 0x2, 0x0, &(0x7f0000001c40)={0x77359400}) 00:42:13 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r0, 0xb) 00:42:13 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 00:42:13 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x3404c}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x31, 0x829, 0x0, 0x0, {0x2}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xfffffffffffff000}}]}]}, 0x2c}}, 0x0) [ 581.757363] netlink: del zone limit has 4 unknown bytes 00:42:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001b40)=[{{&(0x7f00000001c0)=@alg, 0x80, &(0x7f0000001440), 0x0, &(0x7f0000001480)=""/177, 0xb1}}, {{0x0, 0x0, &(0x7f0000001ac0)}}], 0x2, 0x0, &(0x7f0000001c40)={0x77359400}) 00:42:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r0) socket$xdp(0x2c, 0x3, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r0, &(0x7f0000000140), 0x700000000000}]) 00:42:13 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 00:42:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001b40)=[{{&(0x7f00000001c0)=@alg, 0x80, &(0x7f0000001440), 0x0, &(0x7f0000001480)=""/177, 0xb1}}, {{0x0, 0x0, &(0x7f0000001ac0)}}], 0x2, 0x0, &(0x7f0000001c40)={0x77359400}) 00:42:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x18) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000200)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) 00:42:13 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) getuid() lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") write$cgroup_pid(r2, &(0x7f0000000100), 0x12) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0xd) listen(r0, 0x43) r4 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x20) sendmmsg(r4, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000000)='u', 0x1}], 0x1, &(0x7f0000275000)}}], 0x1, 0x48084) shutdown(r4, 0x2) 00:42:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000eccfa8)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000048f000)="ad56b6c5824c8eb995298992ea54c7beef9f5d56530f90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000013c0)="df6ee06b", 0x4}], 0x1, &(0x7f0000007000)}, 0x0) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000c2bfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) [ 582.106681] netlink: del zone limit has 4 unknown bytes 00:42:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r0) socket$xdp(0x2c, 0x3, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r0, &(0x7f0000000140), 0x700000000000}]) 00:42:13 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) clone(0x200, &(0x7f0000000440), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000500)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000d00), &(0x7f0000775000)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='io\x00') perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f00009f3000), 0x352, 0x0) open$dir(&(0x7f0000000780)='./file0\x00', 0x27a, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, &(0x7f0000000240)) 00:42:13 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 00:42:13 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x3404c}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x31, 0x829, 0x0, 0x0, {0x2}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xfffffffffffff000}}]}]}, 0x2c}}, 0x0) 00:42:13 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r2, 0x40000000af01, &(0x7f0000000300)) readv(r2, &(0x7f00000014c0)=[{&(0x7f0000001400)=""/168, 0xa8}], 0x1) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) 00:42:13 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) read(r0, &(0x7f0000000040)=""/94, 0x5e) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabec0e000017000000000015080700000003db98200000000013abdd6d03009a946e9924101e9200000092c682730e590851d92abfdc873dd3531e60c02e2e5feb992c457e9791fd96101963c66c4bf360"], 0x58) 00:42:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r0) socket$xdp(0x2c, 0x3, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r0, &(0x7f0000000140), 0x700000000000}]) 00:42:13 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 00:42:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000019c0)="600084e02d9a198b900cda40ff1ad5c97f13", 0x12, 0x400}], 0x0, 0x0) 00:42:14 executing program 6: r0 = socket(0x11, 0x803, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$sock_inet_udp_SIOCINQ(r0, 0x89a0, &(0x7f00000000c0)) [ 582.505063] netlink: del zone limit has 4 unknown bytes 00:42:14 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r2, 0x40000000af01, &(0x7f0000000300)) readv(r2, &(0x7f00000014c0)=[{&(0x7f0000001400)=""/168, 0xa8}], 0x1) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) 00:42:14 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) clone(0x200, &(0x7f0000000440), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000500)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000d00), &(0x7f0000775000)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='io\x00') perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f00009f3000), 0x352, 0x0) open$dir(&(0x7f0000000780)='./file0\x00', 0x27a, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, &(0x7f0000000240)) 00:42:14 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r2, 0x40000000af01, &(0x7f0000000300)) readv(r2, &(0x7f00000014c0)=[{&(0x7f0000001400)=""/168, 0xa8}], 0x1) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) 00:42:14 executing program 0: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000140)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') link(&(0x7f0000000080)='./control/file0\x00', &(0x7f0000000100)='./control\x00') close(r0) 00:42:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r0) socket$xdp(0x2c, 0x3, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r0, &(0x7f0000000140), 0x700000000000}]) 00:42:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000eccfa8)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000048f000)="ad56b6c5824c8eb995298992ea54c7beef9f5d56530f90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000013c0)="df6ee06b", 0x4}], 0x1, &(0x7f0000007000)}, 0x0) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000c2bfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 00:42:14 executing program 6: r0 = socket(0x11, 0x803, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$sock_inet_udp_SIOCINQ(r0, 0x89a0, &(0x7f00000000c0)) 00:42:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f00000000c0)={0x10, 0xf0ffffff02000000, 0xff00000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000000)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd73}}, 0x0) 00:42:14 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r2, 0x40000000af01, &(0x7f0000000300)) readv(r2, &(0x7f00000014c0)=[{&(0x7f0000001400)=""/168, 0xa8}], 0x1) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) 00:42:14 executing program 6: r0 = socket(0x11, 0x803, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$sock_inet_udp_SIOCINQ(r0, 0x89a0, &(0x7f00000000c0)) 00:42:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086607, &(0x7f0000000040)={0x10007ff14, 0x0, 0x0, 0x0, 0x4500}) 00:42:14 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) pause() tkill(r1, 0x1004000000013) 00:42:14 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r2, 0x40000000af01, &(0x7f0000000300)) readv(r2, &(0x7f00000014c0)=[{&(0x7f0000001400)=""/168, 0xa8}], 0x1) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) 00:42:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f00000000c0)={0x10, 0xf0ffffff02000000, 0xff00000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000000)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd73}}, 0x0) 00:42:14 executing program 4: fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/222) r0 = socket$kcm(0xa, 0x522000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000300), 0x1a4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000000)) [ 582.994239] EXT4-fs warning (device sda1): ext4_group_extend:1790: can't read last block, resize aborted 00:42:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086607, &(0x7f0000000040)={0x10007ff14, 0x0, 0x0, 0x0, 0x4500}) 00:42:14 executing program 6: r0 = socket(0x11, 0x803, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$sock_inet_udp_SIOCINQ(r0, 0x89a0, &(0x7f00000000c0)) 00:42:14 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r2, 0x40000000af01, &(0x7f0000000300)) readv(r2, &(0x7f00000014c0)=[{&(0x7f0000001400)=""/168, 0xa8}], 0x1) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) 00:42:14 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) get_robust_list(r1, &(0x7f00000001c0)=&(0x7f0000000180)={&(0x7f00000000c0), 0x0, &(0x7f0000000140)={&(0x7f0000000100)}}, &(0x7f0000000200)=0xc) 00:42:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f00000000c0)={0x10, 0xf0ffffff02000000, 0xff00000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000000)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd73}}, 0x0) 00:42:14 executing program 4: fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/222) r0 = socket$kcm(0xa, 0x522000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000300), 0x1a4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000000)) 00:42:14 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)) [ 583.202097] EXT4-fs warning (device sda1): ext4_group_extend:1790: can't read last block, resize aborted 00:42:14 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r2, 0x40000000af01, &(0x7f0000000300)) readv(r2, &(0x7f00000014c0)=[{&(0x7f0000001400)=""/168, 0xa8}], 0x1) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) 00:42:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086607, &(0x7f0000000040)={0x10007ff14, 0x0, 0x0, 0x0, 0x4500}) 00:42:14 executing program 1: creat(&(0x7f0000109ffc)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)=@known='security.evm\x00', &(0x7f0000000280)='security.capabimity\x00', 0x0, 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000040)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) lchown(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) 00:42:14 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x200000, 0x2, 0x0, 0xffffffffffffffff}) dup3(r0, r2, 0x0) 00:42:14 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001680)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="00000000000000070000000000000003c3", 0x11) [ 583.469428] EXT4-fs warning (device sda1): ext4_group_extend:1790: can't read last block, resize aborted 00:42:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) pause() tkill(r1, 0x1004000000013) 00:42:15 executing program 4: fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/222) r0 = socket$kcm(0xa, 0x522000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000300), 0x1a4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000000)) 00:42:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f00000000c0)={0x10, 0xf0ffffff02000000, 0xff00000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000000)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd73}}, 0x0) 00:42:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086607, &(0x7f0000000040)={0x10007ff14, 0x0, 0x0, 0x0, 0x4500}) 00:42:15 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000140)="c758a632b88bbb000000000000b04e404ac485b35cbdefb03d08b66f69a6beeb15897f000002000000002eb930957923480d33718a5a591f689696d83b7d5917eda8571e9f") 00:42:15 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x200000, 0x2, 0x0, 0xffffffffffffffff}) dup3(r0, r2, 0x0) 00:42:15 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x1b}}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x8000) 00:42:15 executing program 1: creat(&(0x7f0000109ffc)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)=@known='security.evm\x00', &(0x7f0000000280)='security.capabimity\x00', 0x0, 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000040)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) lchown(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) 00:42:15 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000140)="c758a632b88bbb000000000000b04e404ac485b35cbdefb03d08b66f69a6beeb15897f000002000000002eb930957923480d33718a5a591f689696d83b7d5917eda8571e9f") 00:42:15 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x1b}}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x8000) 00:42:15 executing program 4: fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/222) r0 = socket$kcm(0xa, 0x522000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000300), 0x1a4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000000)) [ 583.974745] EXT4-fs warning (device sda1): ext4_group_extend:1790: can't read last block, resize aborted 00:42:15 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x200000, 0x2, 0x0, 0xffffffffffffffff}) dup3(r0, r2, 0x0) 00:42:15 executing program 3: pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000640)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca9ef7261fa79caa2a", 0x45}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x0) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='system.posix_acl_default\x00', &(0x7f0000000400)=':\x00', 0x1ad, 0x0) 00:42:15 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) get_mempolicy(&(0x7f0000000080), &(0x7f0000000100), 0x6140, &(0x7f0000002000/0x2000)=nil, 0x2) 00:42:15 executing program 1: creat(&(0x7f0000109ffc)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)=@known='security.evm\x00', &(0x7f0000000280)='security.capabimity\x00', 0x0, 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000040)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) lchown(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) 00:42:15 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000140)="c758a632b88bbb000000000000b04e404ac485b35cbdefb03d08b66f69a6beeb15897f000002000000002eb930957923480d33718a5a591f689696d83b7d5917eda8571e9f") 00:42:16 executing program 4: clone(0x200, &(0x7f0000b6b000), &(0x7f00000000c0), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000000040), &(0x7f0000000000)) creat(&(0x7f0000000180)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000013c0), &(0x7f0000001400)=0xc) 00:42:16 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) get_mempolicy(&(0x7f0000000080), &(0x7f0000000100), 0x6140, &(0x7f0000002000/0x2000)=nil, 0x2) 00:42:16 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x1b}}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x8000) 00:42:16 executing program 1: creat(&(0x7f0000109ffc)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)=@known='security.evm\x00', &(0x7f0000000280)='security.capabimity\x00', 0x0, 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000040)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) lchown(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) 00:42:16 executing program 3: r0 = gettid() setpgid(r0, 0x0) 00:42:16 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x200000, 0x2, 0x0, 0xffffffffffffffff}) dup3(r0, r2, 0x0) 00:42:16 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000140)="c758a632b88bbb000000000000b04e404ac485b35cbdefb03d08b66f69a6beeb15897f000002000000002eb930957923480d33718a5a591f689696d83b7d5917eda8571e9f") 00:42:16 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) pause() tkill(r1, 0x1004000000013) 00:42:16 executing program 3: r0 = gettid() setpgid(r0, 0x0) 00:42:16 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0xf503}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 00:42:16 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000016c0)='keyring\x00', &(0x7f0000001700), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000017c0)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, r0) keyctl$unlink(0x16, r1, r0) 00:42:16 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x1b}}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x8000) 00:42:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000001c0)) dup2(r0, r2) dup3(r0, r1, 0x0) 00:42:16 executing program 3: r0 = gettid() setpgid(r0, 0x0) 00:42:16 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) get_mempolicy(&(0x7f0000000080), &(0x7f0000000100), 0x6140, &(0x7f0000002000/0x2000)=nil, 0x2) 00:42:16 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0xf503}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 00:42:17 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='children\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000280)=""/12, 0xc4, 0x0) 00:42:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) pause() tkill(r1, 0x1004000000013) 00:42:17 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}, 0xc) 00:42:17 executing program 3: r0 = gettid() setpgid(r0, 0x0) 00:42:17 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000016c0)='keyring\x00', &(0x7f0000001700), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000017c0)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, r0) keyctl$unlink(0x16, r1, r0) 00:42:17 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0xf503}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 00:42:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f0000000080)={@loopback}, 0x200000a0) 00:42:17 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) get_mempolicy(&(0x7f0000000080), &(0x7f0000000100), 0x6140, &(0x7f0000002000/0x2000)=nil, 0x2) 00:42:17 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) write$P9_RMKNOD(r1, &(0x7f0000000080)={0x1c4}, 0xfffffea1) ioctl$int_in(r1, 0x80000000005001, &(0x7f0000000040)) close(r1) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) tkill(r0, 0x15) 00:42:17 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x0, 0xc0, [0x0, 0x20000280, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000000), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x138) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000240), 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r1, &(0x7f0000000140), 0xe, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:42:17 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r2}}) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) 00:42:17 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0xf503}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 00:42:17 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7f}, 0x10, &(0x7f0000001340), 0x0, &(0x7f0000001440)}, 0x0) 00:42:17 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000016c0)='keyring\x00', &(0x7f0000001700), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000017c0)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, r0) keyctl$unlink(0x16, r1, r0) 00:42:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f0000000080)={@loopback}, 0x200000a0) 00:42:17 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080044dff, &(0x7f0000000000)) 00:42:17 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7f}, 0x10, &(0x7f0000001340), 0x0, &(0x7f0000001440)}, 0x0) 00:42:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000240)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @sint={0x0, 0x3101}}]}) 00:42:18 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x0, 0xc0, [0x0, 0x20000280, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000000), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x138) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000240), 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r1, &(0x7f0000000140), 0xe, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:42:18 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85513, &(0x7f0000001000)) 00:42:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f0000000080)={@loopback}, 0x200000a0) 00:42:18 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000016c0)='keyring\x00', &(0x7f0000001700), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000017c0)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, r0) keyctl$unlink(0x16, r1, r0) 00:42:18 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080044dff, &(0x7f0000000000)) 00:42:18 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7f}, 0x10, &(0x7f0000001340), 0x0, &(0x7f0000001440)}, 0x0) 00:42:18 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x20000000, 0x3, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) 00:42:18 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x2}, 0x20) 00:42:18 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7f}, 0x10, &(0x7f0000001340), 0x0, &(0x7f0000001440)}, 0x0) 00:42:18 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85513, &(0x7f0000001000)) 00:42:18 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x0, 0xc0, [0x0, 0x20000280, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000000), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x138) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000240), 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r1, &(0x7f0000000140), 0xe, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:42:18 executing program 0: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)="000100000008000081000000c9030000f40002040000000000000000000000000020000000bdfe0040350ce9943df0256e5fbe5a0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)) 00:42:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f0000000080)={@loopback}, 0x200000a0) 00:42:18 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x20000000, 0x3, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) 00:42:18 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080044dff, &(0x7f0000000000)) 00:42:18 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x2}, 0x20) 00:42:18 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85513, &(0x7f0000001000)) 00:42:18 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x0, 0xc0, [0x0, 0x20000280, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000000), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x138) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000240), 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r1, &(0x7f0000000140), 0xe, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:42:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="d179f20600000000001c14b1048c5b1bd2e7fcd330451c64b8614fcff9671a5cf54ab025", 0x24) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0x34a) recvmmsg(r2, &(0x7f0000003ec0)=[{{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001640)=""/79, 0x4f}], 0x1, &(0x7f0000001900)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 00:42:18 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x20000000, 0x3, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) 00:42:18 executing program 0: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)="000100000008000081000000c9030000f40002040000000000000000000000000020000000bdfe0040350ce9943df0256e5fbe5a0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)) [ 587.088302] EXT4-fs (loop0): invalid inodes per group: 8192 [ 587.088302] [ 587.118677] EXT4-fs (loop0): invalid inodes per group: 8192 [ 587.118677] 00:42:18 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000100)=""/122}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x80580, 0x0) 00:42:18 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85513, &(0x7f0000001000)) 00:42:18 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x2}, 0x20) 00:42:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="d179f20600000000001c14b1048c5b1bd2e7fcd330451c64b8614fcff9671a5cf54ab025", 0x24) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0x34a) recvmmsg(r2, &(0x7f0000003ec0)=[{{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001640)=""/79, 0x4f}], 0x1, &(0x7f0000001900)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 00:42:18 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x20000000, 0x3, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) 00:42:18 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080044dff, &(0x7f0000000000)) 00:42:18 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="d179f20600000000001c14b1048c5b1bd2e7fcd330451c64b8614fcff9671a5cf54ab025", 0x24) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0x34a) recvmmsg(r2, &(0x7f0000003ec0)=[{{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001640)=""/79, 0x4f}], 0x1, &(0x7f0000001900)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 00:42:18 executing program 0: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)="000100000008000081000000c9030000f40002040000000000000000000000000020000000bdfe0040350ce9943df0256e5fbe5a0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)) [ 587.333551] EXT4-fs (loop0): invalid inodes per group: 8192 [ 587.333551] 00:42:18 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x2}, 0x20) 00:42:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f00000047c0)=[{{&(0x7f0000004500)=@ethernet={0x0, @local}, 0x80, &(0x7f0000004740)}}], 0x209, 0x0) 00:42:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="d179f20600000000001c14b1048c5b1bd2e7fcd330451c64b8614fcff9671a5cf54ab025", 0x24) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0x34a) recvmmsg(r2, &(0x7f0000003ec0)=[{{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001640)=""/79, 0x4f}], 0x1, &(0x7f0000001900)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 00:42:19 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="d179f20600000000001c14b1048c5b1bd2e7fcd330451c64b8614fcff9671a5cf54ab025", 0x24) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0x34a) recvmmsg(r2, &(0x7f0000003ec0)=[{{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001640)=""/79, 0x4f}], 0x1, &(0x7f0000001900)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 00:42:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f00000002c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) 00:42:19 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000100)=""/122}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x80580, 0x0) 00:42:19 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="000100000200000066000000c9030000ec000000010000000000000000000000002000000020000000010000000000006e5fbe5a0000ffff53ef93bbe2dc49e3978def8941ef7249a0fc2ee2c51b83226d85c43b5c7989ba62f9932f94679189a71deebd948d", 0x66, 0x400}], 0x0, &(0x7f0000000200)) 00:42:19 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0xb, 0x20001, 0x2}, 0x2c) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000380)}, 0x20) [ 587.632876] EXT4-fs (loop0): invalid inodes per group: 8192 [ 587.632876] 00:42:19 executing program 0: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)="000100000008000081000000c9030000f40002040000000000000000000000000020000000bdfe0040350ce9943df0256e5fbe5a0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)) 00:42:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="d179f20600000000001c14b1048c5b1bd2e7fcd330451c64b8614fcff9671a5cf54ab025", 0x24) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0x34a) recvmmsg(r2, &(0x7f0000003ec0)=[{{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001640)=""/79, 0x4f}], 0x1, &(0x7f0000001900)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 00:42:19 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$ext4(&(0x7f0000000480)='ext4\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x1, &(0x7f00000017c0)=[{&(0x7f0000000580)="400000000002000019000000dc0100002c000000010000000000000000000000002000000020000040000000000000003d5cbe5a0000ffff53ef01000100be5a000000000000000001", 0x49, 0x400}], 0x0, &(0x7f0000013000)) 00:42:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x18) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 00:42:19 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="d179f20600000000001c14b1048c5b1bd2e7fcd330451c64b8614fcff9671a5cf54ab025", 0x24) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0x34a) recvmmsg(r2, &(0x7f0000003ec0)=[{{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001640)=""/79, 0x4f}], 0x1, &(0x7f0000001900)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 00:42:19 executing program 7: perf_event_open(&(0x7f0000b5a000)={0x8, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 587.905249] EXT4-fs (loop0): invalid inodes per group: 8192 [ 587.905249] 00:42:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}, 0xb) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0x2, 0x10401000000032, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 00:42:19 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000100)=""/122}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x80580, 0x0) 00:42:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f00000002c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) 00:42:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r3 = socket(0x1e, 0x2, 0x0) sendmsg(r3, &(0x7f0000f36fc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000001380), 0x0, &(0x7f0000d19000)}, 0x0) 00:42:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x18) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 00:42:19 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bind(0xffffffffffffffff, &(0x7f0000000180)=@in, 0x80) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20013, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) setpriority(0x0, 0x0, 0xfffffffffffffffa) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, &(0x7f000000dfac), 0x1, 0x0, &(0x7f000000df36)="12"}) 00:42:19 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0xb, 0x20001, 0x2}, 0x2c) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000380)}, 0x20) 00:42:19 executing program 7: perf_event_open(&(0x7f0000b5a000)={0x8, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:42:19 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bind(0xffffffffffffffff, &(0x7f0000000180)=@in, 0x80) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20013, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) setpriority(0x0, 0x0, 0xfffffffffffffffa) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, &(0x7f000000dfac), 0x1, 0x0, &(0x7f000000df36)="12"}) 00:42:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r3 = socket(0x1e, 0x2, 0x0) sendmsg(r3, &(0x7f0000f36fc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000001380), 0x0, &(0x7f0000d19000)}, 0x0) 00:42:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x18) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 00:42:19 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000100)=""/122}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x80580, 0x0) 00:42:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f00000002c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) 00:42:19 executing program 7: perf_event_open(&(0x7f0000b5a000)={0x8, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:42:19 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bind(0xffffffffffffffff, &(0x7f0000000180)=@in, 0x80) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20013, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) setpriority(0x0, 0x0, 0xfffffffffffffffa) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, &(0x7f000000dfac), 0x1, 0x0, &(0x7f000000df36)="12"}) 00:42:19 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0xb, 0x20001, 0x2}, 0x2c) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000380)}, 0x20) 00:42:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}, 0xb) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0x2, 0x10401000000032, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 00:42:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r3 = socket(0x1e, 0x2, 0x0) sendmsg(r3, &(0x7f0000f36fc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000001380), 0x0, &(0x7f0000d19000)}, 0x0) 00:42:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x18) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 00:42:20 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bind(0xffffffffffffffff, &(0x7f0000000180)=@in, 0x80) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20013, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) setpriority(0x0, 0x0, 0xfffffffffffffffa) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, &(0x7f000000dfac), 0x1, 0x0, &(0x7f000000df36)="12"}) 00:42:20 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x40046104, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c94c0af08299aa9b22dcfbc1ddbd9723d79110647ce9e56145a7bb15c0b2a734720aebaaf811c049d7d8f91b0095dc825e03c4943d550a5c5e65e2bacac8e716", "01ffab9f18b8f2159d01e35e741bbb33fc8ddb0cac8510e8b556a41533ebfa9f"}) 00:42:20 executing program 7: perf_event_open(&(0x7f0000b5a000)={0x8, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:42:20 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0xb, 0x20001, 0x2}, 0x2c) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000380)}, 0x20) 00:42:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f00000002c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) 00:42:20 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000400), &(0x7f0000000440)=0x4) 00:42:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r3 = socket(0x1e, 0x2, 0x0) sendmsg(r3, &(0x7f0000f36fc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000001380), 0x0, &(0x7f0000d19000)}, 0x0) 00:42:20 executing program 6: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) recvmmsg(r0, &(0x7f0000003bc0)=[{{&(0x7f00000032c0)=@hci, 0x80, &(0x7f00000035c0)=[{&(0x7f0000003440)=""/255, 0xff}], 0x1, &(0x7f0000003600)=""/15, 0xf}}], 0x1, 0x0, &(0x7f0000003c40)) 00:42:20 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x40046104, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c94c0af08299aa9b22dcfbc1ddbd9723d79110647ce9e56145a7bb15c0b2a734720aebaaf811c049d7d8f91b0095dc825e03c4943d550a5c5e65e2bacac8e716", "01ffab9f18b8f2159d01e35e741bbb33fc8ddb0cac8510e8b556a41533ebfa9f"}) 00:42:20 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="0bf5430f000319", 0x7}], 0x1) 00:42:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 00:42:20 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000400), &(0x7f0000000440)=0x4) 00:42:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 00:42:21 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="0bf5430f000319", 0x7}], 0x1) 00:42:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}, 0xb) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0x2, 0x10401000000032, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 00:42:21 executing program 6: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) recvmmsg(r0, &(0x7f0000003bc0)=[{{&(0x7f00000032c0)=@hci, 0x80, &(0x7f00000035c0)=[{&(0x7f0000003440)=""/255, 0xff}], 0x1, &(0x7f0000003600)=""/15, 0xf}}], 0x1, 0x0, &(0x7f0000003c40)) 00:42:21 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x40046104, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c94c0af08299aa9b22dcfbc1ddbd9723d79110647ce9e56145a7bb15c0b2a734720aebaaf811c049d7d8f91b0095dc825e03c4943d550a5c5e65e2bacac8e716", "01ffab9f18b8f2159d01e35e741bbb33fc8ddb0cac8510e8b556a41533ebfa9f"}) 00:42:21 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000029000000050000009602020100000016"], 0x18}}], 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) 00:42:21 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000400), &(0x7f0000000440)=0x4) 00:42:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 00:42:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 00:42:21 executing program 6: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) recvmmsg(r0, &(0x7f0000003bc0)=[{{&(0x7f00000032c0)=@hci, 0x80, &(0x7f00000035c0)=[{&(0x7f0000003440)=""/255, 0xff}], 0x1, &(0x7f0000003600)=""/15, 0xf}}], 0x1, 0x0, &(0x7f0000003c40)) 00:42:21 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000029000000050000009602020100000016"], 0x18}}], 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) 00:42:21 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="0bf5430f000319", 0x7}], 0x1) 00:42:21 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000400), &(0x7f0000000440)=0x4) 00:42:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 00:42:21 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x40046104, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c94c0af08299aa9b22dcfbc1ddbd9723d79110647ce9e56145a7bb15c0b2a734720aebaaf811c049d7d8f91b0095dc825e03c4943d550a5c5e65e2bacac8e716", "01ffab9f18b8f2159d01e35e741bbb33fc8ddb0cac8510e8b556a41533ebfa9f"}) 00:42:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 00:42:21 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="0bf5430f000319", 0x7}], 0x1) 00:42:21 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8f70089e71148c95c671a4ee900000069a27fff"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x6558}}}}}}, &(0x7f0000000000)) [ 590.362598] tpacket_rcv: packet too big, clamped from 88 to 4294967280. macoff=96 00:42:22 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000029000000050000009602020100000016"], 0x18}}], 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) 00:42:22 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8f70089e71148c95c671a4ee900000069a27fff"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x6558}}}}}}, &(0x7f0000000000)) 00:42:22 executing program 6: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) recvmmsg(r0, &(0x7f0000003bc0)=[{{&(0x7f00000032c0)=@hci, 0x80, &(0x7f00000035c0)=[{&(0x7f0000003440)=""/255, 0xff}], 0x1, &(0x7f0000003600)=""/15, 0xf}}], 0x1, 0x0, &(0x7f0000003c40)) 00:42:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}, 0xb) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0x2, 0x10401000000032, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 00:42:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002400)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000002440)=@assoc_value, &(0x7f0000002480)=0x8) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@loopback, @empty, @loopback, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, r2}) dup3(r1, r1, 0x80000) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={@loopback, @loopback, @remote, 0x0, 0x0, 0x9}) 00:42:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 00:42:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 00:42:22 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000000)=@ethtool_cmd={0x3}}) close(r2) close(r1) 00:42:22 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000029000000050000009602020100000016"], 0x18}}], 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) 00:42:22 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='g'], 0x1) write$P9_RGETATTR(r0, &(0x7f0000000080)={0xa0}, 0xa0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 00:42:22 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40406301}], 0x0, 0x0, &(0x7f0000002000)}) 00:42:22 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8f70089e71148c95c671a4ee900000069a27fff"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x6558}}}}}}, &(0x7f0000000000)) 00:42:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002400)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000002440)=@assoc_value, &(0x7f0000002480)=0x8) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@loopback, @empty, @loopback, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, r2}) dup3(r1, r1, 0x80000) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={@loopback, @loopback, @remote, 0x0, 0x0, 0x9}) 00:42:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002400)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000002440)=@assoc_value, &(0x7f0000002480)=0x8) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@loopback, @empty, @loopback, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, r2}) dup3(r1, r1, 0x80000) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={@loopback, @loopback, @remote, 0x0, 0x0, 0x9}) 00:42:22 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000000)=@ethtool_cmd={0x3}}) close(r2) close(r1) 00:42:22 executing program 6: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc304b9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) 00:42:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x40, 0x1, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) 00:42:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002400)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000002440)=@assoc_value, &(0x7f0000002480)=0x8) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@loopback, @empty, @loopback, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, r2}) dup3(r1, r1, 0x80000) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={@loopback, @loopback, @remote, 0x0, 0x0, 0x9}) 00:42:23 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8f70089e71148c95c671a4ee900000069a27fff"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x6558}}}}}}, &(0x7f0000000000)) 00:42:23 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='g'], 0x1) write$P9_RGETATTR(r0, &(0x7f0000000080)={0xa0}, 0xa0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 00:42:23 executing program 6: r0 = socket(0x800000002b, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[]}}, 0x20008850) ioctl$sock_inet6_SIOCDELRT(r1, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @rand_addr}, @mcast2, @remote}) 00:42:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002400)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000002440)=@assoc_value, &(0x7f0000002480)=0x8) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@loopback, @empty, @loopback, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, r2}) dup3(r1, r1, 0x80000) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={@loopback, @loopback, @remote, 0x0, 0x0, 0x9}) 00:42:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x40, 0x1, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) 00:42:23 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000000)=@ethtool_cmd={0x3}}) close(r2) close(r1) 00:42:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0xffffff7f, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={[{@case_sensitive_yes='case_sensitive=yes'}, {@umask={'umask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@errors_continue='errors=continue'}, {@errors_recover='errors=recover'}, {@show_sys_files_yes='show_sys_files=yes'}, {@umask={'umask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@umask={'umask'}}]}) 00:42:23 executing program 6: r0 = socket(0x800000002b, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[]}}, 0x20008850) ioctl$sock_inet6_SIOCDELRT(r1, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @rand_addr}, @mcast2, @remote}) 00:42:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x40, 0x1, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) 00:42:23 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000006c80)='/dev/uinput\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0xb}, 0xb) 00:42:23 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='g'], 0x1) write$P9_RGETATTR(r0, &(0x7f0000000080)={0xa0}, 0xa0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 00:42:23 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000000)=@ethtool_cmd={0x3}}) close(r2) close(r1) 00:42:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002400)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000002440)=@assoc_value, &(0x7f0000002480)=0x8) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@loopback, @empty, @loopback, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, r2}) dup3(r1, r1, 0x80000) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={@loopback, @loopback, @remote, 0x0, 0x0, 0x9}) 00:42:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002400)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000002440)=@assoc_value, &(0x7f0000002480)=0x8) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@loopback, @empty, @loopback, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, r2}) dup3(r1, r1, 0x80000) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={@loopback, @loopback, @remote, 0x0, 0x0, 0x9}) 00:42:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7a, 0x0, [0x400, 0xffffffffffffffff]}) 00:42:23 executing program 6: r0 = socket(0x800000002b, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[]}}, 0x20008850) ioctl$sock_inet6_SIOCDELRT(r1, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @rand_addr}, @mcast2, @remote}) 00:42:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x40, 0x1, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) 00:42:23 executing program 3: r0 = gettid() ptrace$setopts(0x10, r0, 0x0, 0x0) 00:42:23 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='g'], 0x1) write$P9_RGETATTR(r0, &(0x7f0000000080)={0xa0}, 0xa0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 00:42:23 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000006c80)='/dev/uinput\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0xb}, 0xb) 00:42:23 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x34, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x34}}, 0x0) 00:42:23 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 00:42:23 executing program 6: r0 = socket(0x800000002b, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[]}}, 0x20008850) ioctl$sock_inet6_SIOCDELRT(r1, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @rand_addr}, @mcast2, @remote}) 00:42:23 executing program 3: r0 = gettid() ptrace$setopts(0x10, r0, 0x0, 0x0) 00:42:23 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x50, &(0x7f0000000840)}, 0x10) r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000002680)={&(0x7f00000000c0)=@hci, 0x2f, &(0x7f00000002c0)=[{&(0x7f0000000300)=""/23}, {&(0x7f0000000180)=""/52}, {&(0x7f00000001c0)=""/231}], 0x348, &(0x7f00000011c0)=""/251, 0xfb}, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bfe3"}}}}}, 0x0) 00:42:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x8, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) 00:42:24 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000006c80)='/dev/uinput\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0xb}, 0xb) 00:42:24 executing program 3: r0 = gettid() ptrace$setopts(0x10, r0, 0x0, 0x0) 00:42:24 executing program 6: socket$inet6(0xa, 0x1000000000002, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001a8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0xffffff7ffffffffd) timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}, &(0x7f0000000200)) 00:42:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r1, 0x0) r2 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00005ebff8)=0x80000000000003f) fcntl$setownex(r3, 0xf, &(0x7f0000704000)={0x0, r2}) recvmsg(r4, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) r5 = dup2(r3, r4) sendmsg$alg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)='-', 0x1}], 0x1, &(0x7f0000000200)}, 0x0) 00:42:24 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x34, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x34}}, 0x0) [ 592.478988] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 592.513860] netlink: 'syz-executor0': attribute type 1 has an invalid length. 00:42:24 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 00:42:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x8, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) 00:42:24 executing program 3: r0 = gettid() ptrace$setopts(0x10, r0, 0x0, 0x0) 00:42:24 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x50, &(0x7f0000000840)}, 0x10) r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000002680)={&(0x7f00000000c0)=@hci, 0x2f, &(0x7f00000002c0)=[{&(0x7f0000000300)=""/23}, {&(0x7f0000000180)=""/52}, {&(0x7f00000001c0)=""/231}], 0x348, &(0x7f00000011c0)=""/251, 0xfb}, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) 00:42:24 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x34, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x34}}, 0x0) [ 592.684164] netlink: 'syz-executor0': attribute type 1 has an invalid length. 00:42:24 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000006c80)='/dev/uinput\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0xb}, 0xb) 00:42:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r1, 0x0) r2 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00005ebff8)=0x80000000000003f) fcntl$setownex(r3, 0xf, &(0x7f0000704000)={0x0, r2}) recvmsg(r4, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) r5 = dup2(r3, r4) sendmsg$alg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)='-', 0x1}], 0x1, &(0x7f0000000200)}, 0x0) 00:42:24 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 00:42:24 executing program 3: setrlimit(0x8, &(0x7f00000a3ff0)={0x9, 0x4000000000}) r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) mmap(&(0x7f0000912000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) 00:42:24 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x34, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x34}}, 0x0) [ 592.878086] netlink: 'syz-executor0': attribute type 1 has an invalid length. 00:42:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x8, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) 00:42:24 executing program 3: setrlimit(0x8, &(0x7f00000a3ff0)={0x9, 0x4000000000}) r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) mmap(&(0x7f0000912000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) 00:42:24 executing program 7: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x7, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000100)=0xfffffffffffffd45) [ 593.045975] netlink: 'syz-executor0': attribute type 1 has an invalid length. 00:42:25 executing program 6: socket$inet6(0xa, 0x1000000000002, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001a8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0xffffff7ffffffffd) timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}, &(0x7f0000000200)) 00:42:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r1, 0x0) r2 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00005ebff8)=0x80000000000003f) fcntl$setownex(r3, 0xf, &(0x7f0000704000)={0x0, r2}) recvmsg(r4, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) r5 = dup2(r3, r4) sendmsg$alg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)='-', 0x1}], 0x1, &(0x7f0000000200)}, 0x0) 00:42:25 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 00:42:25 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x50, &(0x7f0000000840)}, 0x10) r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000002680)={&(0x7f00000000c0)=@hci, 0x2f, &(0x7f00000002c0)=[{&(0x7f0000000300)=""/23}, {&(0x7f0000000180)=""/52}, {&(0x7f00000001c0)=""/231}], 0x348, &(0x7f00000011c0)=""/251, 0xfb}, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) 00:42:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x219) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @local}, r2}}, 0x1ff) 00:42:25 executing program 3: setrlimit(0x8, &(0x7f00000a3ff0)={0x9, 0x4000000000}) r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) mmap(&(0x7f0000912000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) 00:42:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x8, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) 00:42:25 executing program 7: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x7, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000100)=0xfffffffffffffd45) 00:42:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x219) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @local}, r2}}, 0x1ff) 00:42:25 executing program 3: setrlimit(0x8, &(0x7f00000a3ff0)={0x9, 0x4000000000}) r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) mmap(&(0x7f0000912000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) 00:42:25 executing program 7: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x7, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000100)=0xfffffffffffffd45) 00:42:25 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001a8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0xffffff7ffffffffd) timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}, &(0x7f0000000200)) 00:42:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r1, 0x0) r2 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00005ebff8)=0x80000000000003f) fcntl$setownex(r3, 0xf, &(0x7f0000704000)={0x0, r2}) recvmsg(r4, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) r5 = dup2(r3, r4) sendmsg$alg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)='-', 0x1}], 0x1, &(0x7f0000000200)}, 0x0) 00:42:25 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x50, &(0x7f0000000840)}, 0x10) r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000002680)={&(0x7f00000000c0)=@hci, 0x2f, &(0x7f00000002c0)=[{&(0x7f0000000300)=""/23}, {&(0x7f0000000180)=""/52}, {&(0x7f00000001c0)=""/231}], 0x348, &(0x7f00000011c0)=""/251, 0xfb}, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) 00:42:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x0, 0x80000, 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockname(r1, &(0x7f0000000140)=@hci, &(0x7f0000000000)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\b\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x40) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='syz_tun\x00', 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x400, 0x0, 0x1f}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f00000000c0)={@remote, @rand_addr}, &(0x7f0000000080)=0x8) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000100)={'bcsf0\x00', {0x2, 0x4e23, @local}}) connect(r1, &(0x7f00000012c0)=@nl=@unspec, 0x80) 00:42:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x219) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @local}, r2}}, 0x1ff) 00:42:26 executing program 6: socket$inet6(0xa, 0x1000000000002, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001a8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0xffffff7ffffffffd) timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}, &(0x7f0000000200)) 00:42:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3dc}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x4, 0xfffffffffffffffe}) 00:42:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x219) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @local}, r2}}, 0x1ff) 00:42:26 executing program 7: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x7, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000100)=0xfffffffffffffd45) 00:42:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x8000001, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000400)={0x6ea4, {{0x2, 0x4e21, @remote}}}, 0x88) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x6, 0x3}) syz_open_pts(r0, 0x10000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000003c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a58}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfffffffffffffffb, 0x400) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2001, 0x0) syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0xfff, 0x200000) memfd_create(&(0x7f0000000340)='cpuset.effective_mems\x00', 0x1) r4 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x8, 0x30000) openat$cgroup_ro(r4, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) socket(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x401, 0x1, 0x3}, 0x2c) getegid() r6 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000000)={0x513, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000140), 0x0) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x1, 0x2dfd, 0x1, 0x8000000000008000}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 00:42:26 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f0000000600)=@ipx, &(0x7f0000000680)=0x80, 0x80800) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {}, {0x2, 0x0, @multicast2}, {}, 0x2a4, 0x0, 0x0, 0x0, 0x4, &(0x7f00000001c0)='ip6_vti0\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, 0xab852ebbe6fbd72e, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)='syz_tun\x00'}) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000006c0)=0x20, 0x4) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000003c0)={@multicast2, @broadcast, 0x1, 0x8, [@multicast1, @local, @broadcast, @empty, @multicast2, @local, @remote, @multicast1]}, 0x30) ioctl$int_out(r0, 0x5462, &(0x7f0000000400)) r4 = socket(0x11, 0x4000000000080003, 0x0) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast1, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000cc0)=@int=0x14, 0x4) socketpair(0x9, 0x7, 0x13b0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x3ff, 0x30}, &(0x7f0000000540)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000580)={r6, 0x1}, &(0x7f00000005c0)=0x8) r7 = socket$inet_tcp(0x2, 0x1, 0x0) accept4(r7, &(0x7f0000000440)=@nl=@unspec, &(0x7f0000000500)=0x80, 0x80800) preadv(r3, &(0x7f0000000980)=[{&(0x7f0000000040)=""/99, 0x63}, {&(0x7f0000000280)=""/133, 0x85}, {&(0x7f0000000700)=""/194, 0xc2}, {&(0x7f0000000800)=""/100, 0x64}, {&(0x7f0000000880)=""/227, 0xe3}], 0x5, 0x0) ioctl$sock_inet_SIOCGARP(r7, 0x8954, &(0x7f0000000140)={{0x2, 0x4e20, @remote}, {0x307}, 0x0, {0x2, 0x4e23, @broadcast}, 'lo\x00'}) bind$inet(r7, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$sock_int(r7, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r7, &(0x7f000099bf26), 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r7, &(0x7f00000004c0)='x', 0x1, 0x4008000, 0x0, 0x0) sendto$inet(r7, &(0x7f0000000380)='$', 0x1, 0x4000003, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 00:42:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x0, 0x80000, 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockname(r1, &(0x7f0000000140)=@hci, &(0x7f0000000000)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\b\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x40) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='syz_tun\x00', 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x400, 0x0, 0x1f}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f00000000c0)={@remote, @rand_addr}, &(0x7f0000000080)=0x8) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000100)={'bcsf0\x00', {0x2, 0x4e23, @local}}) connect(r1, &(0x7f00000012c0)=@nl=@unspec, 0x80) 00:42:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x0, 0x80000, 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockname(r1, &(0x7f0000000140)=@hci, &(0x7f0000000000)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\b\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x40) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='syz_tun\x00', 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x400, 0x0, 0x1f}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f00000000c0)={@remote, @rand_addr}, &(0x7f0000000080)=0x8) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000100)={'bcsf0\x00', {0x2, 0x4e23, @local}}) connect(r1, &(0x7f00000012c0)=@nl=@unspec, 0x80) 00:42:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x0, 0x80000, 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockname(r1, &(0x7f0000000140)=@hci, &(0x7f0000000000)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\b\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x40) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='syz_tun\x00', 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x400, 0x0, 0x1f}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f00000000c0)={@remote, @rand_addr}, &(0x7f0000000080)=0x8) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000100)={'bcsf0\x00', {0x2, 0x4e23, @local}}) connect(r1, &(0x7f00000012c0)=@nl=@unspec, 0x80) 00:42:26 executing program 7: prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xfffffffffffffff9}]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x7530}) 00:42:26 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f0000000600)=@ipx, &(0x7f0000000680)=0x80, 0x80800) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {}, {0x2, 0x0, @multicast2}, {}, 0x2a4, 0x0, 0x0, 0x0, 0x4, &(0x7f00000001c0)='ip6_vti0\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, 0xab852ebbe6fbd72e, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)='syz_tun\x00'}) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000006c0)=0x20, 0x4) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000003c0)={@multicast2, @broadcast, 0x1, 0x8, [@multicast1, @local, @broadcast, @empty, @multicast2, @local, @remote, @multicast1]}, 0x30) ioctl$int_out(r0, 0x5462, &(0x7f0000000400)) r4 = socket(0x11, 0x4000000000080003, 0x0) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast1, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000cc0)=@int=0x14, 0x4) socketpair(0x9, 0x7, 0x13b0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x3ff, 0x30}, &(0x7f0000000540)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000580)={r6, 0x1}, &(0x7f00000005c0)=0x8) r7 = socket$inet_tcp(0x2, 0x1, 0x0) accept4(r7, &(0x7f0000000440)=@nl=@unspec, &(0x7f0000000500)=0x80, 0x80800) preadv(r3, &(0x7f0000000980)=[{&(0x7f0000000040)=""/99, 0x63}, {&(0x7f0000000280)=""/133, 0x85}, {&(0x7f0000000700)=""/194, 0xc2}, {&(0x7f0000000800)=""/100, 0x64}, {&(0x7f0000000880)=""/227, 0xe3}], 0x5, 0x0) ioctl$sock_inet_SIOCGARP(r7, 0x8954, &(0x7f0000000140)={{0x2, 0x4e20, @remote}, {0x307}, 0x0, {0x2, 0x4e23, @broadcast}, 'lo\x00'}) bind$inet(r7, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$sock_int(r7, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r7, &(0x7f000099bf26), 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r7, &(0x7f00000004c0)='x', 0x1, 0x4008000, 0x0, 0x0) sendto$inet(r7, &(0x7f0000000380)='$', 0x1, 0x4000003, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 00:42:26 executing program 7: prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xfffffffffffffff9}]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x7530}) 00:42:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x0, 0x80000, 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockname(r1, &(0x7f0000000140)=@hci, &(0x7f0000000000)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\b\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x40) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='syz_tun\x00', 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x400, 0x0, 0x1f}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f00000000c0)={@remote, @rand_addr}, &(0x7f0000000080)=0x8) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000100)={'bcsf0\x00', {0x2, 0x4e23, @local}}) connect(r1, &(0x7f00000012c0)=@nl=@unspec, 0x80) 00:42:26 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001a8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0xffffff7ffffffffd) timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}, &(0x7f0000000200)) 00:42:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x0, 0x80000, 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockname(r1, &(0x7f0000000140)=@hci, &(0x7f0000000000)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\b\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x40) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='syz_tun\x00', 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x400, 0x0, 0x1f}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f00000000c0)={@remote, @rand_addr}, &(0x7f0000000080)=0x8) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000100)={'bcsf0\x00', {0x2, 0x4e23, @local}}) connect(r1, &(0x7f00000012c0)=@nl=@unspec, 0x80) 00:42:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x0, 0x80000, 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockname(r1, &(0x7f0000000140)=@hci, &(0x7f0000000000)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\b\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x40) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='syz_tun\x00', 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x400, 0x0, 0x1f}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f00000000c0)={@remote, @rand_addr}, &(0x7f0000000080)=0x8) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000100)={'bcsf0\x00', {0x2, 0x4e23, @local}}) connect(r1, &(0x7f00000012c0)=@nl=@unspec, 0x80) 00:42:27 executing program 6: socket$inet6(0xa, 0x1000000000002, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001a8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0xffffff7ffffffffd) timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}, &(0x7f0000000200)) 00:42:27 executing program 7: prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xfffffffffffffff9}]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x7530}) 00:42:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x0, 0x80000, 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockname(r1, &(0x7f0000000140)=@hci, &(0x7f0000000000)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\b\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x40) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='syz_tun\x00', 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x400, 0x0, 0x1f}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f00000000c0)={@remote, @rand_addr}, &(0x7f0000000080)=0x8) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000100)={'bcsf0\x00', {0x2, 0x4e23, @local}}) connect(r1, &(0x7f00000012c0)=@nl=@unspec, 0x80) 00:42:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x8000001, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000400)={0x6ea4, {{0x2, 0x4e21, @remote}}}, 0x88) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x6, 0x3}) syz_open_pts(r0, 0x10000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000003c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a58}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfffffffffffffffb, 0x400) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2001, 0x0) syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0xfff, 0x200000) memfd_create(&(0x7f0000000340)='cpuset.effective_mems\x00', 0x1) r4 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x8, 0x30000) openat$cgroup_ro(r4, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) socket(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x401, 0x1, 0x3}, 0x2c) getegid() r6 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000000)={0x513, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000140), 0x0) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x1, 0x2dfd, 0x1, 0x8000000000008000}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 00:42:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x0, 0x80000, 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockname(r1, &(0x7f0000000140)=@hci, &(0x7f0000000000)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\b\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x40) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='syz_tun\x00', 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x400, 0x0, 0x1f}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f00000000c0)={@remote, @rand_addr}, &(0x7f0000000080)=0x8) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000100)={'bcsf0\x00', {0x2, 0x4e23, @local}}) connect(r1, &(0x7f00000012c0)=@nl=@unspec, 0x80) 00:42:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x0, 0x80000, 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockname(r1, &(0x7f0000000140)=@hci, &(0x7f0000000000)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\b\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x40) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='syz_tun\x00', 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x400, 0x0, 0x1f}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f00000000c0)={@remote, @rand_addr}, &(0x7f0000000080)=0x8) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000100)={'bcsf0\x00', {0x2, 0x4e23, @local}}) connect(r1, &(0x7f00000012c0)=@nl=@unspec, 0x80) 00:42:27 executing program 7: prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xfffffffffffffff9}]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x7530}) 00:42:27 executing program 3: symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080), &(0x7f0000000200), 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r0) 00:42:27 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f0000000600)=@ipx, &(0x7f0000000680)=0x80, 0x80800) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {}, {0x2, 0x0, @multicast2}, {}, 0x2a4, 0x0, 0x0, 0x0, 0x4, &(0x7f00000001c0)='ip6_vti0\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, 0xab852ebbe6fbd72e, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)='syz_tun\x00'}) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000006c0)=0x20, 0x4) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000003c0)={@multicast2, @broadcast, 0x1, 0x8, [@multicast1, @local, @broadcast, @empty, @multicast2, @local, @remote, @multicast1]}, 0x30) ioctl$int_out(r0, 0x5462, &(0x7f0000000400)) r4 = socket(0x11, 0x4000000000080003, 0x0) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast1, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000cc0)=@int=0x14, 0x4) socketpair(0x9, 0x7, 0x13b0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x3ff, 0x30}, &(0x7f0000000540)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000580)={r6, 0x1}, &(0x7f00000005c0)=0x8) r7 = socket$inet_tcp(0x2, 0x1, 0x0) accept4(r7, &(0x7f0000000440)=@nl=@unspec, &(0x7f0000000500)=0x80, 0x80800) preadv(r3, &(0x7f0000000980)=[{&(0x7f0000000040)=""/99, 0x63}, {&(0x7f0000000280)=""/133, 0x85}, {&(0x7f0000000700)=""/194, 0xc2}, {&(0x7f0000000800)=""/100, 0x64}, {&(0x7f0000000880)=""/227, 0xe3}], 0x5, 0x0) ioctl$sock_inet_SIOCGARP(r7, 0x8954, &(0x7f0000000140)={{0x2, 0x4e20, @remote}, {0x307}, 0x0, {0x2, 0x4e23, @broadcast}, 'lo\x00'}) bind$inet(r7, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$sock_int(r7, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r7, &(0x7f000099bf26), 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r7, &(0x7f00000004c0)='x', 0x1, 0x4008000, 0x0, 0x0) sendto$inet(r7, &(0x7f0000000380)='$', 0x1, 0x4000003, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 00:42:27 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x8000001, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000400)={0x6ea4, {{0x2, 0x4e21, @remote}}}, 0x88) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x6, 0x3}) syz_open_pts(r0, 0x10000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000003c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a58}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfffffffffffffffb, 0x400) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2001, 0x0) syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0xfff, 0x200000) memfd_create(&(0x7f0000000340)='cpuset.effective_mems\x00', 0x1) r4 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x8, 0x30000) openat$cgroup_ro(r4, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) socket(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x401, 0x1, 0x3}, 0x2c) getegid() r6 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000000)={0x513, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000140), 0x0) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x1, 0x2dfd, 0x1, 0x8000000000008000}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 00:42:27 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f0000000600)=@ipx, &(0x7f0000000680)=0x80, 0x80800) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {}, {0x2, 0x0, @multicast2}, {}, 0x2a4, 0x0, 0x0, 0x0, 0x4, &(0x7f00000001c0)='ip6_vti0\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, 0xab852ebbe6fbd72e, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)='syz_tun\x00'}) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000006c0)=0x20, 0x4) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000003c0)={@multicast2, @broadcast, 0x1, 0x8, [@multicast1, @local, @broadcast, @empty, @multicast2, @local, @remote, @multicast1]}, 0x30) ioctl$int_out(r0, 0x5462, &(0x7f0000000400)) r4 = socket(0x11, 0x4000000000080003, 0x0) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast1, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000cc0)=@int=0x14, 0x4) socketpair(0x9, 0x7, 0x13b0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x3ff, 0x30}, &(0x7f0000000540)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000580)={r6, 0x1}, &(0x7f00000005c0)=0x8) r7 = socket$inet_tcp(0x2, 0x1, 0x0) accept4(r7, &(0x7f0000000440)=@nl=@unspec, &(0x7f0000000500)=0x80, 0x80800) preadv(r3, &(0x7f0000000980)=[{&(0x7f0000000040)=""/99, 0x63}, {&(0x7f0000000280)=""/133, 0x85}, {&(0x7f0000000700)=""/194, 0xc2}, {&(0x7f0000000800)=""/100, 0x64}, {&(0x7f0000000880)=""/227, 0xe3}], 0x5, 0x0) ioctl$sock_inet_SIOCGARP(r7, 0x8954, &(0x7f0000000140)={{0x2, 0x4e20, @remote}, {0x307}, 0x0, {0x2, 0x4e23, @broadcast}, 'lo\x00'}) bind$inet(r7, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$sock_int(r7, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r7, &(0x7f000099bf26), 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r7, &(0x7f00000004c0)='x', 0x1, 0x4008000, 0x0, 0x0) sendto$inet(r7, &(0x7f0000000380)='$', 0x1, 0x4000003, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 00:42:27 executing program 3: symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080), &(0x7f0000000200), 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r0) 00:42:27 executing program 1: symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080), &(0x7f0000000200), 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r0) 00:42:27 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001a8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0xffffff7ffffffffd) timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}, &(0x7f0000000200)) 00:42:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x8000001, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000400)={0x6ea4, {{0x2, 0x4e21, @remote}}}, 0x88) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x6, 0x3}) syz_open_pts(r0, 0x10000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000003c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a58}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfffffffffffffffb, 0x400) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2001, 0x0) syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0xfff, 0x200000) memfd_create(&(0x7f0000000340)='cpuset.effective_mems\x00', 0x1) r4 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x8, 0x30000) openat$cgroup_ro(r4, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) socket(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x401, 0x1, 0x3}, 0x2c) getegid() r6 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000000)={0x513, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000140), 0x0) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x1, 0x2dfd, 0x1, 0x8000000000008000}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 00:42:27 executing program 3: symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080), &(0x7f0000000200), 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r0) 00:42:28 executing program 1: symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080), &(0x7f0000000200), 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r0) 00:42:28 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x4e23, @multicast2}, 0x4c) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) close(r0) 00:42:28 executing program 3: symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080), &(0x7f0000000200), 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r0) 00:42:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x8000001, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000400)={0x6ea4, {{0x2, 0x4e21, @remote}}}, 0x88) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x6, 0x3}) syz_open_pts(r0, 0x10000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000003c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a58}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfffffffffffffffb, 0x400) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2001, 0x0) syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0xfff, 0x200000) memfd_create(&(0x7f0000000340)='cpuset.effective_mems\x00', 0x1) r4 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x8, 0x30000) openat$cgroup_ro(r4, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) socket(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x401, 0x1, 0x3}, 0x2c) getegid() r6 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000000)={0x513, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000140), 0x0) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x1, 0x2dfd, 0x1, 0x8000000000008000}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 00:42:28 executing program 1: symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080), &(0x7f0000000200), 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r0) 00:42:28 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x4e23, @multicast2}, 0x4c) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) close(r0) 00:42:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x64, 0x0, &(0x7f0000000200)=[@register_looper, @increfs_done, @reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f00000001c0)}}}], 0x0, 0x0, &(0x7f00000002c0)}) 00:42:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha384-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000540)="2f68ae52ab8187f14bb5c6b2050c270debf6146ad8e5230f7270c8df8ad0acb88a6e54377545b930461affa4e17a5dd2d4f50ad9e54dd6f01d8e11e45f12000000000000000000000000000044a038edbd2a47628b7867cbf9da7cd7dbe0492908b89c0d50da90f70465c955a96f7efd9de83615b01cf27584ba1210cde91832b2", 0x81) 00:42:28 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x8000001, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000400)={0x6ea4, {{0x2, 0x4e21, @remote}}}, 0x88) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x6, 0x3}) syz_open_pts(r0, 0x10000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000003c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a58}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfffffffffffffffb, 0x400) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2001, 0x0) syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0xfff, 0x200000) memfd_create(&(0x7f0000000340)='cpuset.effective_mems\x00', 0x1) r4 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x8, 0x30000) openat$cgroup_ro(r4, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) socket(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x401, 0x1, 0x3}, 0x2c) getegid() r6 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000000)={0x513, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000140), 0x0) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x1, 0x2dfd, 0x1, 0x8000000000008000}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) [ 597.222639] binder: 8193:8195 ERROR: BC_REGISTER_LOOPER called without request [ 597.230147] binder: 8193:8195 BC_INCREFS_DONE u0000000000000000 no match [ 597.237082] binder: 8193:8195 got reply transaction with no transaction stack [ 597.244445] binder: 8193:8195 transaction failed 29201/-71, size 0-0 line 2759 [ 597.261840] binder: 8193:8201 ERROR: BC_REGISTER_LOOPER called without request 00:42:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x8000001, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000400)={0x6ea4, {{0x2, 0x4e21, @remote}}}, 0x88) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x6, 0x3}) syz_open_pts(r0, 0x10000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000003c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a58}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfffffffffffffffb, 0x400) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2001, 0x0) syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0xfff, 0x200000) memfd_create(&(0x7f0000000340)='cpuset.effective_mems\x00', 0x1) r4 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x8, 0x30000) openat$cgroup_ro(r4, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) socket(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x401, 0x1, 0x3}, 0x2c) getegid() r6 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000000)={0x513, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000140), 0x0) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x1, 0x2dfd, 0x1, 0x8000000000008000}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 00:42:28 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x4e23, @multicast2}, 0x4c) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) close(r0) 00:42:28 executing program 1: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x20000800, &(0x7f0000000200)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) shutdown(r0, 0x1) 00:42:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x64, 0x0, &(0x7f0000000200)=[@register_looper, @increfs_done, @reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f00000001c0)}}}], 0x0, 0x0, &(0x7f00000002c0)}) [ 597.269296] binder: 8193:8201 BC_INCREFS_DONE u0000000000000000 no match [ 597.276233] binder: 8193:8201 got reply transaction with no transaction stack [ 597.283575] binder: 8193:8201 transaction failed 29201/-71, size 0-0 line 2759 [ 597.293251] binder: undelivered TRANSACTION_ERROR: 29201 [ 597.298922] binder: undelivered TRANSACTION_ERROR: 29201 [ 597.457146] binder: 8214:8215 ERROR: BC_REGISTER_LOOPER called without request [ 597.464724] binder: 8214:8215 BC_INCREFS_DONE u0000000000000000 no match [ 597.471718] binder: 8214:8215 got reply transaction with no transaction stack [ 597.479250] binder: 8214:8215 transaction failed 29201/-71, size 0-0 line 2759 [ 597.503585] binder: undelivered TRANSACTION_ERROR: 29201 00:42:29 executing program 1: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x20000800, &(0x7f0000000200)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) shutdown(r0, 0x1) 00:42:29 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000740), 0x2) 00:42:29 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x4e23, @multicast2}, 0x4c) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) close(r0) 00:42:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x64, 0x0, &(0x7f0000000200)=[@register_looper, @increfs_done, @reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f00000001c0)}}}], 0x0, 0x0, &(0x7f00000002c0)}) 00:42:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000020000ff00000000000001009500000400000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 00:42:29 executing program 3: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000120007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 597.740898] binder: 8222:8228 ERROR: BC_REGISTER_LOOPER called without request [ 597.748500] binder: 8222:8228 BC_INCREFS_DONE u0000000000000000 no match [ 597.755458] binder: 8222:8228 got reply transaction with no transaction stack [ 597.762821] binder: 8222:8228 transaction failed 29201/-71, size 0-0 line 2759 [ 597.839443] binder: undelivered TRANSACTION_ERROR: 29201 00:42:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x8000001, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000400)={0x6ea4, {{0x2, 0x4e21, @remote}}}, 0x88) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x6, 0x3}) syz_open_pts(r0, 0x10000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000003c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a58}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfffffffffffffffb, 0x400) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2001, 0x0) syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0xfff, 0x200000) memfd_create(&(0x7f0000000340)='cpuset.effective_mems\x00', 0x1) r4 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x8, 0x30000) openat$cgroup_ro(r4, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) socket(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x401, 0x1, 0x3}, 0x2c) getegid() r6 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000000)={0x513, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000140), 0x0) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x1, 0x2dfd, 0x1, 0x8000000000008000}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 00:42:29 executing program 6: r0 = socket$inet(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @dev}, 0x10) 00:42:29 executing program 1: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x20000800, &(0x7f0000000200)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) shutdown(r0, 0x1) 00:42:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000020000ff00000000000001009500000400000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 00:42:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x64, 0x0, &(0x7f0000000200)=[@register_looper, @increfs_done, @reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f00000001c0)}}}], 0x0, 0x0, &(0x7f00000002c0)}) 00:42:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x8000001, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000400)={0x6ea4, {{0x2, 0x4e21, @remote}}}, 0x88) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x6, 0x3}) syz_open_pts(r0, 0x10000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000003c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a58}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfffffffffffffffb, 0x400) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2001, 0x0) syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0xfff, 0x200000) memfd_create(&(0x7f0000000340)='cpuset.effective_mems\x00', 0x1) r4 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x8, 0x30000) openat$cgroup_ro(r4, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) socket(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x401, 0x1, 0x3}, 0x2c) getegid() r6 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000000)={0x513, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000140), 0x0) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x1, 0x2dfd, 0x1, 0x8000000000008000}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 00:42:29 executing program 3: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000120007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 00:42:29 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x8000001, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000400)={0x6ea4, {{0x2, 0x4e21, @remote}}}, 0x88) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x6, 0x3}) syz_open_pts(r0, 0x10000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000003c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a58}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfffffffffffffffb, 0x400) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2001, 0x0) syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0xfff, 0x200000) memfd_create(&(0x7f0000000340)='cpuset.effective_mems\x00', 0x1) r4 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x8, 0x30000) openat$cgroup_ro(r4, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) socket(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x401, 0x1, 0x3}, 0x2c) getegid() r6 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000000)={0x513, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000140), 0x0) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x1, 0x2dfd, 0x1, 0x8000000000008000}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 00:42:30 executing program 3: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000120007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 598.452707] binder: 8239:8244 ERROR: BC_REGISTER_LOOPER called without request [ 598.460292] binder: 8239:8244 BC_INCREFS_DONE u0000000000000000 no match [ 598.467217] binder: 8239:8244 got reply transaction with no transaction stack [ 598.474595] binder: 8239:8244 transaction failed 29201/-71, size 0-0 line 2759 [ 598.497133] binder: undelivered TRANSACTION_ERROR: 29201 00:42:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000020000ff00000000000001009500000400000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 00:42:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000020000ff00000000000001009500000400000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 00:42:30 executing program 1: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x20000800, &(0x7f0000000200)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) shutdown(r0, 0x1) 00:42:30 executing program 3: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000120007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 00:42:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000020000ff00000000000001009500000400000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 00:42:30 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000140)={0x24, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6, '.ppp0@'}}, 0x24) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000040)='a', 0x1}]) 00:42:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x20) 00:42:31 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000140)={0x24, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6, '.ppp0@'}}, 0x24) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000040)='a', 0x1}]) 00:42:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000020000ff00000000000001009500000400000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 00:42:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000020000ff00000000000001009500000400000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 00:42:31 executing program 6: splice(0xffffffffffffffff, &(0x7f00000002c0), 0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x100000) 00:42:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x20) 00:42:31 executing program 0: r0 = socket(0x40000000002, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge0\x00', 0x1e8) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 00:42:31 executing program 7: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020f00001000000000000000000000000800120000000300000000000000000006000000000000000000000000000000e00000010000000000000000000000000000000000000000bdd7d4b78407d50000200000000000030006000000000002000080ac14ffbb000000000000000003000500000000000200423b1d632b91c5"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, "062437ebee549f7429f10cedfdc3a54fdb865d1dd1237e330c1122002c3cb256e81cfa690bb1c8297adc53d0d3004d23370769a5b23540a1c8c5990be506fcc7", "7e8be725e8db9503e8242c823f046de885e8a0e659cd0286f43db54aee217aedfedd672e53e15e44d72dba04c1b5f4d8ad274cef1c9a56ef7570f76d23c2f99e", "8be38de41741183a041655d4057c2188b7b4888ff99bdb3291bff22526d9ad07"}) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 00:42:31 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:42:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x20) 00:42:31 executing program 6: splice(0xffffffffffffffff, &(0x7f00000002c0), 0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x100000) 00:42:31 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000140)={0x24, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6, '.ppp0@'}}, 0x24) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000040)='a', 0x1}]) 00:42:31 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0xf) 00:42:31 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) ftruncate(r0, 0x8000) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x2f9, &(0x7f0000000000)=[{}]}, 0x10) 00:42:31 executing program 0: r0 = socket(0x40000000002, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge0\x00', 0x1e8) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 00:42:31 executing program 7: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020f00001000000000000000000000000800120000000300000000000000000006000000000000000000000000000000e00000010000000000000000000000000000000000000000bdd7d4b78407d50000200000000000030006000000000002000080ac14ffbb000000000000000003000500000000000200423b1d632b91c5"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, "062437ebee549f7429f10cedfdc3a54fdb865d1dd1237e330c1122002c3cb256e81cfa690bb1c8297adc53d0d3004d23370769a5b23540a1c8c5990be506fcc7", "7e8be725e8db9503e8242c823f046de885e8a0e659cd0286f43db54aee217aedfedd672e53e15e44d72dba04c1b5f4d8ad274cef1c9a56ef7570f76d23c2f99e", "8be38de41741183a041655d4057c2188b7b4888ff99bdb3291bff22526d9ad07"}) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 00:42:31 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:42:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x20) 00:42:31 executing program 6: splice(0xffffffffffffffff, &(0x7f00000002c0), 0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x100000) 00:42:31 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0xf) 00:42:31 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000140)={0x24, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6, '.ppp0@'}}, 0x24) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000040)='a', 0x1}]) 00:42:31 executing program 7: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020f00001000000000000000000000000800120000000300000000000000000006000000000000000000000000000000e00000010000000000000000000000000000000000000000bdd7d4b78407d50000200000000000030006000000000002000080ac14ffbb000000000000000003000500000000000200423b1d632b91c5"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, "062437ebee549f7429f10cedfdc3a54fdb865d1dd1237e330c1122002c3cb256e81cfa690bb1c8297adc53d0d3004d23370769a5b23540a1c8c5990be506fcc7", "7e8be725e8db9503e8242c823f046de885e8a0e659cd0286f43db54aee217aedfedd672e53e15e44d72dba04c1b5f4d8ad274cef1c9a56ef7570f76d23c2f99e", "8be38de41741183a041655d4057c2188b7b4888ff99bdb3291bff22526d9ad07"}) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 00:42:31 executing program 0: r0 = socket(0x40000000002, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge0\x00', 0x1e8) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 00:42:31 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:42:31 executing program 6: splice(0xffffffffffffffff, &(0x7f00000002c0), 0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x100000) 00:42:31 executing program 3: syz_mount_image$btrfs(&(0x7f0000000900)='btrfs\x00', &(0x7f0000000940)='./file0\x00', 0x0, 0x0, &(0x7f0000001040), 0x0, &(0x7f0000001140)={[{@device={'device', 0x3d, './file0'}}]}) 00:42:31 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0xf) 00:42:31 executing program 7: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020f00001000000000000000000000000800120000000300000000000000000006000000000000000000000000000000e00000010000000000000000000000000000000000000000bdd7d4b78407d50000200000000000030006000000000002000080ac14ffbb000000000000000003000500000000000200423b1d632b91c5"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, "062437ebee549f7429f10cedfdc3a54fdb865d1dd1237e330c1122002c3cb256e81cfa690bb1c8297adc53d0d3004d23370769a5b23540a1c8c5990be506fcc7", "7e8be725e8db9503e8242c823f046de885e8a0e659cd0286f43db54aee217aedfedd672e53e15e44d72dba04c1b5f4d8ad274cef1c9a56ef7570f76d23c2f99e", "8be38de41741183a041655d4057c2188b7b4888ff99bdb3291bff22526d9ad07"}) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 00:42:31 executing program 0: r0 = socket(0x40000000002, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge0\x00', 0x1e8) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 00:42:32 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) ftruncate(r0, 0x8000) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x2f9, &(0x7f0000000000)=[{}]}, 0x10) 00:42:32 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0xfffffffffffffffb}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f00000001c0)="480000001400190d09004beafd0d8c560a84280080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 00:42:32 executing program 6: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000680)=@nat={'nat\x00', 0x19, 0x1, 0x218, [0x20000440, 0x0, 0x0, 0x20000470, 0x20000628], 0x0, &(0x7f0000000400), &(0x7f0000000440)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'eql\x00', '\x00', 'erspan0\x00', 'team_slave_1\x00', @remote, [], @local, [], 0xe0, 0x150, 0x188, [@pkttype={'pkttype\x00', 0x8}, @connbytes={'connbytes\x00', 0x18, {{0x0, 0x0, 0x3}}}]}, [@snat={'snat\x00', 0x10, {{@link_local}}}, @arpreply={'arpreply\x00', 0x10}]}, @arpreply={'arpreply\x00', 0x10, {{@remote}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x290) 00:42:32 executing program 3: unshare(0x20400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8000000003, 0x0) vmsplice(r0, &(0x7f00000014c0), 0x0, 0x0) 00:42:32 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:42:32 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c626262c8523bf012c") ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000000240)=""/174) 00:42:32 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0xf) 00:42:32 executing program 0: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972757374e363757367725665783a4465", 0x0) 00:42:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 00:42:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000210000)=0x2, 0x4) getsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 00:42:32 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0xfffffffffffffffb}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f00000001c0)="480000001400190d09004beafd0d8c560a84280080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 00:42:32 executing program 6: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000680)=@nat={'nat\x00', 0x19, 0x1, 0x218, [0x20000440, 0x0, 0x0, 0x20000470, 0x20000628], 0x0, &(0x7f0000000400), &(0x7f0000000440)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'eql\x00', '\x00', 'erspan0\x00', 'team_slave_1\x00', @remote, [], @local, [], 0xe0, 0x150, 0x188, [@pkttype={'pkttype\x00', 0x8}, @connbytes={'connbytes\x00', 0x18, {{0x0, 0x0, 0x3}}}]}, [@snat={'snat\x00', 0x10, {{@link_local}}}, @arpreply={'arpreply\x00', 0x10}]}, @arpreply={'arpreply\x00', 0x10, {{@remote}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x290) 00:42:32 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c626262c8523bf012c") ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000000240)=""/174) 00:42:32 executing program 5: syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000380)=0x200000000) readv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x1) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/4\x00') r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000180)) tkill(r1, 0x1000000000016) 00:42:32 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:42:32 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000080)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0xe]}, 0x9}, 0x1c) 00:42:32 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) ftruncate(r0, 0x8000) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x2f9, &(0x7f0000000000)=[{}]}, 0x10) 00:42:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000210000)=0x2, 0x4) getsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 00:42:32 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0xfffffffffffffffb}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f00000001c0)="480000001400190d09004beafd0d8c560a84280080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 00:42:32 executing program 6: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000680)=@nat={'nat\x00', 0x19, 0x1, 0x218, [0x20000440, 0x0, 0x0, 0x20000470, 0x20000628], 0x0, &(0x7f0000000400), &(0x7f0000000440)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'eql\x00', '\x00', 'erspan0\x00', 'team_slave_1\x00', @remote, [], @local, [], 0xe0, 0x150, 0x188, [@pkttype={'pkttype\x00', 0x8}, @connbytes={'connbytes\x00', 0x18, {{0x0, 0x0, 0x3}}}]}, [@snat={'snat\x00', 0x10, {{@link_local}}}, @arpreply={'arpreply\x00', 0x10}]}, @arpreply={'arpreply\x00', 0x10, {{@remote}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x290) 00:42:32 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c626262c8523bf012c") ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000000240)=""/174) 00:42:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:42:32 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000080)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0xe]}, 0x9}, 0x1c) 00:42:32 executing program 5: syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000380)=0x200000000) readv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x1) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/4\x00') r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000180)) tkill(r1, 0x1000000000016) 00:42:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000210000)=0x2, 0x4) getsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 00:42:32 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c626262c8523bf012c") ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000000240)=""/174) 00:42:33 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000080)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0xe]}, 0x9}, 0x1c) 00:42:33 executing program 6: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000680)=@nat={'nat\x00', 0x19, 0x1, 0x218, [0x20000440, 0x0, 0x0, 0x20000470, 0x20000628], 0x0, &(0x7f0000000400), &(0x7f0000000440)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'eql\x00', '\x00', 'erspan0\x00', 'team_slave_1\x00', @remote, [], @local, [], 0xe0, 0x150, 0x188, [@pkttype={'pkttype\x00', 0x8}, @connbytes={'connbytes\x00', 0x18, {{0x0, 0x0, 0x3}}}]}, [@snat={'snat\x00', 0x10, {{@link_local}}}, @arpreply={'arpreply\x00', 0x10}]}, @arpreply={'arpreply\x00', 0x10, {{@remote}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x290) 00:42:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:42:33 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0xfffffffffffffffb}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f00000001c0)="480000001400190d09004beafd0d8c560a84280080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 00:42:33 executing program 5: syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000380)=0x200000000) readv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x1) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/4\x00') r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000180)) tkill(r1, 0x1000000000016) 00:42:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000210000)=0x2, 0x4) getsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 00:42:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x10000000000006, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000180)) dup2(r2, r1) 00:42:33 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) ftruncate(r0, 0x8000) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x2f9, &(0x7f0000000000)=[{}]}, 0x10) 00:42:33 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="48000000140019eca54dcbeafd0d8c560a84ffe00600000000000000a2bc5603ca00000f7f81001e362d6f53000101ff0000000309ff5bffff00c7e5ed5e00000000000000b32b2d", 0x48}], 0x1) 00:42:33 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 00:42:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:42:33 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000080)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0xe]}, 0x9}, 0x1c) 00:42:33 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10) 00:42:33 executing program 5: syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000380)=0x200000000) readv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x1) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/4\x00') r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000180)) tkill(r1, 0x1000000000016) 00:42:33 executing program 6: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000540)="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", 0x1f7, 0x9}]) 00:42:33 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="48000000140019eca54dcbeafd0d8c560a84ffe00600000000000000a2bc5603ca00000f7f81001e362d6f53000101ff0000000309ff5bffff00c7e5ed5e00000000000000b32b2d", 0x48}], 0x1) 00:42:33 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10) 00:42:33 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000200)="c6", 0x1}], 0x1, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) close(r1) syz_mount_image$vfat(&(0x7f0000001800)='vfat\x00', &(0x7f0000001840)='./file0\x00', 0x0, 0xaaaaaaaaaaaab46, &(0x7f0000000440)=[{&(0x7f0000000380), 0xffffffffffffffb6}], 0x0, &(0x7f00000000c0)=ANY=[]) lseek(r1, 0x0, 0x4) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:42:33 executing program 3: r0 = memfd_create(&(0x7f00000000c0)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000180)) r1 = syz_open_dev$sndctrl(&(0x7f0000000d00)='/dev/snd/controlC#\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000d300000000028000007a0a00ffffffff006b01"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000500)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) r2 = socket$kcm(0x29, 0x80000400000002, 0x0) ioctl(r2, 0x200008912, &(0x7f00000001c0)="0047fc2f07d82c99240970") socket$inet(0x10, 0x0, 0x0) semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000000000)=""/18) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc0405519, &(0x7f0000001000)) 00:42:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:42:33 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000bc0)={[{@commit={'commit', 0x3d, 0xfffffffffffffffd}}]}) 00:42:33 executing program 6: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x20002) pwrite64(r0, &(0x7f0000000180)="151ef3868668222f610e9d23bfb9d4e17e8065157d0db21be225fa0b5715a09013a06829633831e59b5c42fa918ed82f1140743d05ea93a3", 0x38, 0x0) write$P9_RRENAME(r0, &(0x7f0000000040)={0x7}, 0x7) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, "7175657565300000000000000000000000000080004000000000000000000000080000000000030000e7d4e77cff5b680f430000000600000000000000001000"}) write$sndseq(r0, &(0x7f0000001400)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) sendfile(r1, r0, &(0x7f0000000000), 0x800) 00:42:33 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="48000000140019eca54dcbeafd0d8c560a84ffe00600000000000000a2bc5603ca00000f7f81001e362d6f53000101ff0000000309ff5bffff00c7e5ed5e00000000000000b32b2d", 0x48}], 0x1) 00:42:34 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) 00:42:34 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10) 00:42:34 executing program 3: r0 = memfd_create(&(0x7f00000000c0)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000180)) r1 = syz_open_dev$sndctrl(&(0x7f0000000d00)='/dev/snd/controlC#\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000d300000000028000007a0a00ffffffff006b01"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000500)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) r2 = socket$kcm(0x29, 0x80000400000002, 0x0) ioctl(r2, 0x200008912, &(0x7f00000001c0)="0047fc2f07d82c99240970") socket$inet(0x10, 0x0, 0x0) semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000000000)=""/18) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc0405519, &(0x7f0000001000)) 00:42:34 executing program 4: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000200)="c6", 0x1}], 0x1, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) close(r1) syz_mount_image$vfat(&(0x7f0000001800)='vfat\x00', &(0x7f0000001840)='./file0\x00', 0x0, 0xaaaaaaaaaaaab46, &(0x7f0000000440)=[{&(0x7f0000000380), 0xffffffffffffffb6}], 0x0, &(0x7f00000000c0)=ANY=[]) lseek(r1, 0x0, 0x4) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:42:34 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000200)="c6", 0x1}], 0x1, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) close(r1) syz_mount_image$vfat(&(0x7f0000001800)='vfat\x00', &(0x7f0000001840)='./file0\x00', 0x0, 0xaaaaaaaaaaaab46, &(0x7f0000000440)=[{&(0x7f0000000380), 0xffffffffffffffb6}], 0x0, &(0x7f00000000c0)=ANY=[]) lseek(r1, 0x0, 0x4) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:42:34 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000140)={[{@discard='discard'}]}) 00:42:34 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="48000000140019eca54dcbeafd0d8c560a84ffe00600000000000000a2bc5603ca00000f7f81001e362d6f53000101ff0000000309ff5bffff00c7e5ed5e00000000000000b32b2d", 0x48}], 0x1) 00:42:34 executing program 2: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/54, 0x36}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x7ff) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5437, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000340)={r3}, 0x10) 00:42:34 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0x4020ae46, &(0x7f0000000080)) 00:42:34 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MSRS(r0, 0x400448cc, &(0x7f0000000080)) 00:42:34 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10) 00:42:34 executing program 3: r0 = memfd_create(&(0x7f00000000c0)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000180)) r1 = syz_open_dev$sndctrl(&(0x7f0000000d00)='/dev/snd/controlC#\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000d300000000028000007a0a00ffffffff006b01"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000500)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) r2 = socket$kcm(0x29, 0x80000400000002, 0x0) ioctl(r2, 0x200008912, &(0x7f00000001c0)="0047fc2f07d82c99240970") socket$inet(0x10, 0x0, 0x0) semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000000000)=""/18) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc0405519, &(0x7f0000001000)) 00:42:34 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) 00:42:34 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000200)="c6", 0x1}], 0x1, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) close(r1) syz_mount_image$vfat(&(0x7f0000001800)='vfat\x00', &(0x7f0000001840)='./file0\x00', 0x0, 0xaaaaaaaaaaaab46, &(0x7f0000000440)=[{&(0x7f0000000380), 0xffffffffffffffb6}], 0x0, &(0x7f00000000c0)=ANY=[]) lseek(r1, 0x0, 0x4) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:42:34 executing program 4: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000200)="c6", 0x1}], 0x1, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) close(r1) syz_mount_image$vfat(&(0x7f0000001800)='vfat\x00', &(0x7f0000001840)='./file0\x00', 0x0, 0xaaaaaaaaaaaab46, &(0x7f0000000440)=[{&(0x7f0000000380), 0xffffffffffffffb6}], 0x0, &(0x7f00000000c0)=ANY=[]) lseek(r1, 0x0, 0x4) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:42:34 executing program 3: r0 = memfd_create(&(0x7f00000000c0)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000180)) r1 = syz_open_dev$sndctrl(&(0x7f0000000d00)='/dev/snd/controlC#\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000d300000000028000007a0a00ffffffff006b01"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000500)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) r2 = socket$kcm(0x29, 0x80000400000002, 0x0) ioctl(r2, 0x200008912, &(0x7f00000001c0)="0047fc2f07d82c99240970") socket$inet(0x10, 0x0, 0x0) semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000000000)=""/18) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc0405519, &(0x7f0000001000)) 00:42:34 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f00000050c0)=""/4096) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_STATFS(r0, &(0x7f0000000340)={0x60, 0x0, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}}, 0x60) 00:42:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x106d}, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x0, 0x4, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 00:42:35 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0x4020ae46, &(0x7f0000000080)) 00:42:35 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000200)="c6", 0x1}], 0x1, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) close(r1) syz_mount_image$vfat(&(0x7f0000001800)='vfat\x00', &(0x7f0000001840)='./file0\x00', 0x0, 0xaaaaaaaaaaaab46, &(0x7f0000000440)=[{&(0x7f0000000380), 0xffffffffffffffb6}], 0x0, &(0x7f00000000c0)=ANY=[]) lseek(r1, 0x0, 0x4) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:42:35 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) 00:42:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000300), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x2, 0x9, 0xffffffffffffffff}, 0x14}}, 0x0) 00:42:35 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0x4020ae46, &(0x7f0000000080)) 00:42:35 executing program 2: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/54, 0x36}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x7ff) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5437, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000340)={r3}, 0x10) 00:42:35 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa04, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0xffffffffffffff81}}) 00:42:35 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) 00:42:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000480)) ptrace$cont(0x7, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0xaaaaaaaaaaaab2c, 0x0, &(0x7f00000002c0), 0x103) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:42:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000300), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x2, 0x9, 0xffffffffffffffff}, 0x14}}, 0x0) 00:42:35 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0x4020ae46, &(0x7f0000000080)) 00:42:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=&(0x7f0000000080)="71835a2652a0b81da1cc887313ce65b936782b2bddd90953e0aa452bbaf96969"}) 00:42:35 executing program 4: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000200)="c6", 0x1}], 0x1, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) close(r1) syz_mount_image$vfat(&(0x7f0000001800)='vfat\x00', &(0x7f0000001840)='./file0\x00', 0x0, 0xaaaaaaaaaaaab46, &(0x7f0000000440)=[{&(0x7f0000000380), 0xffffffffffffffb6}], 0x0, &(0x7f00000000c0)=ANY=[]) lseek(r1, 0x0, 0x4) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:42:35 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa04, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0xffffffffffffff81}}) 00:42:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000300), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x2, 0x9, 0xffffffffffffffff}, 0x14}}, 0x0) 00:42:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=&(0x7f0000000080)="71835a2652a0b81da1cc887313ce65b936782b2bddd90953e0aa452bbaf96969"}) 00:42:35 executing program 7: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/54, 0x36}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x7ff) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5437, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000340)={r3}, 0x10) [ 604.306341] pit: kvm: requested 838 ns i8254 timer period limited to 200000 ns 00:42:35 executing program 5: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0001"], 0x2) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400), &(0x7f0000000140)) [ 604.390282] pit: kvm: requested 56990 ns i8254 timer period limited to 200000 ns [ 604.399590] pit: kvm: requested 43580 ns i8254 timer period limited to 200000 ns [ 604.408547] pit: kvm: requested 30171 ns i8254 timer period limited to 200000 ns [ 604.418358] pit: kvm: requested 30171 ns i8254 timer period limited to 200000 ns [ 604.506633] pit: kvm: requested 838 ns i8254 timer period limited to 200000 ns 00:42:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000480)) ptrace$cont(0x7, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0xaaaaaaaaaaaab2c, 0x0, &(0x7f00000002c0), 0x103) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:42:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x68, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev}, @in6, @in={0x2, 0x0, @dev}, @in={0x2, 0x0, @rand_addr}, @in={0x2, 0x0, @rand_addr}]}, &(0x7f0000000100)=0x10) write(r0, &(0x7f0000000140)="150000000000080083a66dd2c86b6525000010", 0x13) 00:42:36 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa04, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0xffffffffffffff81}}) [ 604.774427] pit: kvm: requested 838 ns i8254 timer period limited to 200000 ns [ 604.827254] pit: kvm: requested 56990 ns i8254 timer period limited to 200000 ns [ 604.836277] pit: kvm: requested 43580 ns i8254 timer period limited to 200000 ns [ 604.845066] pit: kvm: requested 30171 ns i8254 timer period limited to 200000 ns 00:42:37 executing program 2: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/54, 0x36}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x7ff) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5437, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000340)={r3}, 0x10) 00:42:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000300), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x2, 0x9, 0xffffffffffffffff}, 0x14}}, 0x0) 00:42:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=&(0x7f0000000080)="71835a2652a0b81da1cc887313ce65b936782b2bddd90953e0aa452bbaf96969"}) 00:42:37 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa04, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0xffffffffffffff81}}) 00:42:37 executing program 5: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0001"], 0x2) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400), &(0x7f0000000140)) 00:42:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000480)) ptrace$cont(0x7, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0xaaaaaaaaaaaab2c, 0x0, &(0x7f00000002c0), 0x103) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:42:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x68, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev}, @in6, @in={0x2, 0x0, @dev}, @in={0x2, 0x0, @rand_addr}, @in={0x2, 0x0, @rand_addr}]}, &(0x7f0000000100)=0x10) write(r0, &(0x7f0000000140)="150000000000080083a66dd2c86b6525000010", 0x13) 00:42:37 executing program 7: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/54, 0x36}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x7ff) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5437, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000340)={r3}, 0x10) 00:42:37 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000280)=0xfffffffffffffdeb, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0x0, 0x0, 0xffffffffffffff37) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000400)=[{&(0x7f0000000340)=""/160, 0xa0}], 0x1, &(0x7f0000000480)}}, {{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001d80)=""/36, 0x24}, {&(0x7f0000005840)=""/4096, 0x1000}], 0x2, &(0x7f0000001ec0)=""/20, 0x14}}], 0x2, 0x0, &(0x7f0000005800)={0x0, 0x989680}) 00:42:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=&(0x7f0000000080)="71835a2652a0b81da1cc887313ce65b936782b2bddd90953e0aa452bbaf96969"}) 00:42:37 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8b0e, &(0x7f0000000380)) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000680)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 00:42:37 executing program 5: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0001"], 0x2) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400), &(0x7f0000000140)) 00:42:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x68, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev}, @in6, @in={0x2, 0x0, @dev}, @in={0x2, 0x0, @rand_addr}, @in={0x2, 0x0, @rand_addr}]}, &(0x7f0000000100)=0x10) write(r0, &(0x7f0000000140)="150000000000080083a66dd2c86b6525000010", 0x13) 00:42:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000480)) ptrace$cont(0x7, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0xaaaaaaaaaaaab2c, 0x0, &(0x7f00000002c0), 0x103) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:42:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x8013, r1, 0x0) 00:42:37 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8b0e, &(0x7f0000000380)) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000680)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 00:42:38 executing program 2: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/54, 0x36}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x7ff) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5437, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000340)={r3}, 0x10) 00:42:38 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) close(r0) r1 = inotify_init1(0x0) creat(&(0x7f00000001c0)='./control\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 00:42:38 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40084504) 00:42:38 executing program 5: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0001"], 0x2) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400), &(0x7f0000000140)) 00:42:38 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8b0e, &(0x7f0000000380)) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000680)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 00:42:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000140)=0xfffffffffffffff8, 0x4) 00:42:38 executing program 7: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/54, 0x36}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x7ff) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5437, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000340)={r3}, 0x10) 00:42:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x68, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev}, @in6, @in={0x2, 0x0, @dev}, @in={0x2, 0x0, @rand_addr}, @in={0x2, 0x0, @rand_addr}]}, &(0x7f0000000100)=0x10) write(r0, &(0x7f0000000140)="150000000000080083a66dd2c86b6525000010", 0x13) 00:42:38 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0x8030ae7c, 0x703000) 00:42:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000140)=0xfffffffffffffff8, 0x4) 00:42:38 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8b0e, &(0x7f0000000380)) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000680)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 00:42:38 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) close(r0) r1 = inotify_init1(0x0) creat(&(0x7f00000001c0)='./control\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 00:42:38 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f0000000080)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x30, &(0x7f0000000180)={[{@lazytime='lazytime'}]}) 00:42:38 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) 00:42:38 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 00:42:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000140)=0xfffffffffffffff8, 0x4) 00:42:39 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) 00:42:39 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) close(r0) r1 = inotify_init1(0x0) creat(&(0x7f00000001c0)='./control\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 00:42:39 executing program 3: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="025cc80700145f8f764070") r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb}, 0xb) 00:42:39 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r0) add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000d6c000)="0000000000000001e3a255ec4a8d9d652d0536c67b9695cfb4c29da627ab9e5e0587e50ec159997396abc344a7d9f563a3e3af2d90a5dfcade859e4717cdf8f03fdf022186424d68996f51a7b3f20108f152bfd57ac5a50be84a106249d0216d5c98c41df97cd7d5032e9c632e4715a226907aabbfc5b3f2e96bf3039474801053b87fbf8674e100", 0x88, r1) r2 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f00008fa000), &(0x7f0000000080)='u', 0x1, r1) r3 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000001c0)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000000000044c249b544230b9387fb8bd6ed266ccf59ef70995bf2e8e2ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b0687d6401d36616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb46c1523b8a25e71690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149bd61bd78b506e8bd71824cec9a8db26823cdd5259e688752d5491bd542b2ca7d08bdb777695db99f0401294aca81ab60da1240088cff9a340e1d6a89e7b09cfd51d", 0x101, r1) r4 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000626000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r2, r3, r4}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={"67686173682d67656e6572696300d80b037e485c5f00"}, &(0x7f0000000480)}) 00:42:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x20000000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='keyring\x00') 00:42:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000140)=0xfffffffffffffff8, 0x4) 00:42:39 executing program 7: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x100000005, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000420000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x108) 00:42:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) sendto$inet(r0, &(0x7f0000000440)="acbb915d6846975d5d248d4c727115f29ae03c05a1540f53036c3cc3396fab70b8f72443207b3bc9d2b76a2124327a8dc22115702dfd81d9c5daf3734095c968bb4c931a63cd94bbfe810cf243974b73d5c0d300e011c378c17bde5460ef55a7bcfe93f760a0a1928b8c0954a22b092351d191d71a236ce3666aa7ed8790364a8664", 0x82, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001500)="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", 0x3ff, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) recvfrom(r0, &(0x7f0000000080)=""/206, 0xce, 0x0, &(0x7f0000000180)=@ax25={0x3, {"9d3f3355ac1b08"}}, 0x30) readv(r0, &(0x7f00000014c0)=[{&(0x7f0000001400)=""/163, 0xa3}], 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") 00:42:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000280)=@fragment, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000000c0)=""/22, &(0x7f0000000080)=0x16) 00:42:39 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0x1000000000000914, 0x4000000005}, 0x38) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x81, 0x4, 0x4, 0x0, r0}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000180)='GPL\x00', 0x80000001, 0x1000, &(0x7f0000000400)=""/4096}, 0x48) 00:42:39 executing program 7: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x100000005, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000420000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x108) 00:42:39 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) 00:42:39 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r0) add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000d6c000)="0000000000000001e3a255ec4a8d9d652d0536c67b9695cfb4c29da627ab9e5e0587e50ec159997396abc344a7d9f563a3e3af2d90a5dfcade859e4717cdf8f03fdf022186424d68996f51a7b3f20108f152bfd57ac5a50be84a106249d0216d5c98c41df97cd7d5032e9c632e4715a226907aabbfc5b3f2e96bf3039474801053b87fbf8674e100", 0x88, r1) r2 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f00008fa000), &(0x7f0000000080)='u', 0x1, r1) r3 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000001c0)="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", 0x101, r1) r4 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000626000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r2, r3, r4}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={"67686173682d67656e6572696300d80b037e485c5f00"}, &(0x7f0000000480)}) 00:42:39 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) close(r0) r1 = inotify_init1(0x0) creat(&(0x7f00000001c0)='./control\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 00:42:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x20000000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='keyring\x00') 00:42:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000280)=@fragment, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000000c0)=""/22, &(0x7f0000000080)=0x16) 00:42:39 executing program 7: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x100000005, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000420000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x108) 00:42:39 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) 00:42:39 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r0) add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000d6c000)="0000000000000001e3a255ec4a8d9d652d0536c67b9695cfb4c29da627ab9e5e0587e50ec159997396abc344a7d9f563a3e3af2d90a5dfcade859e4717cdf8f03fdf022186424d68996f51a7b3f20108f152bfd57ac5a50be84a106249d0216d5c98c41df97cd7d5032e9c632e4715a226907aabbfc5b3f2e96bf3039474801053b87fbf8674e100", 0x88, r1) r2 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f00008fa000), &(0x7f0000000080)='u', 0x1, r1) r3 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000001c0)="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", 0x101, r1) r4 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000626000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r2, r3, r4}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={"67686173682d67656e6572696300d80b037e485c5f00"}, &(0x7f0000000480)}) 00:42:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 00:42:39 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0x1000000000000914, 0x4000000005}, 0x38) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x81, 0x4, 0x4, 0x0, r0}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000180)='GPL\x00', 0x80000001, 0x1000, &(0x7f0000000400)=""/4096}, 0x48) 00:42:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x20000000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='keyring\x00') 00:42:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000280)=@fragment, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000000c0)=""/22, &(0x7f0000000080)=0x16) 00:42:40 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r0) add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000d6c000)="0000000000000001e3a255ec4a8d9d652d0536c67b9695cfb4c29da627ab9e5e0587e50ec159997396abc344a7d9f563a3e3af2d90a5dfcade859e4717cdf8f03fdf022186424d68996f51a7b3f20108f152bfd57ac5a50be84a106249d0216d5c98c41df97cd7d5032e9c632e4715a226907aabbfc5b3f2e96bf3039474801053b87fbf8674e100", 0x88, r1) r2 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f00008fa000), &(0x7f0000000080)='u', 0x1, r1) r3 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000001c0)="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", 0x101, r1) r4 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000626000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r2, r3, r4}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={"67686173682d67656e6572696300d80b037e485c5f00"}, &(0x7f0000000480)}) 00:42:40 executing program 7: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x100000005, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000420000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x108) 00:42:40 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x80800) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000040)) read(r0, &(0x7f0000000100)=""/134, 0x86) 00:42:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 00:42:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000280)=@fragment, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000000c0)=""/22, &(0x7f0000000080)=0x16) 00:42:40 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0x1000000000000914, 0x4000000005}, 0x38) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x81, 0x4, 0x4, 0x0, r0}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000180)='GPL\x00', 0x80000001, 0x1000, &(0x7f0000000400)=""/4096}, 0x48) 00:42:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x20000000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='keyring\x00') 00:42:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 00:42:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={@multicast2, @remote}, 0x8) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi}]}) 00:42:40 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0x1000000000000914, 0x4000000005}, 0x38) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x81, 0x4, 0x4, 0x0, r0}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000180)='GPL\x00', 0x80000001, 0x1000, &(0x7f0000000400)=""/4096}, 0x48) 00:42:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 00:42:40 executing program 7: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x34, 0x1) ioctl$int_out(r0, 0x6, &(0x7f0000000140)) close(r0) 00:42:40 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x80800) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000040)) read(r0, &(0x7f0000000100)=""/134, 0x86) 00:42:40 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lo\x00', {0x7, 0x0, @loopback}}) 00:42:40 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x2400000000000000}, {0x0, 0x1c9c380}}, &(0x7f000000ffe0)) read(0xffffffffffffffff, &(0x7f0000000500)=""/71, 0xfffffffffffffece) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") timerfd_settime(r0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}}, &(0x7f0000000300)) 00:42:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={@multicast2, @remote}, 0x8) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi}]}) 00:42:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 00:42:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x7, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff7d440000bfa100000000000007010000f8ffffffb702000003000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x100000005000500, 0x0, 0x100, &(0x7f0000000080), &(0x7f0000000340)=""/256}, 0x28) 00:42:40 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lo\x00', {0x7, 0x0, @loopback}}) 00:42:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 00:42:40 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x80800) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000040)) read(r0, &(0x7f0000000100)=""/134, 0x86) 00:42:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={@multicast2, @remote}, 0x8) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi}]}) 00:42:40 executing program 7: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x34, 0x1) ioctl$int_out(r0, 0x6, &(0x7f0000000140)) close(r0) 00:42:40 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x2400000000000000}, {0x0, 0x1c9c380}}, &(0x7f000000ffe0)) read(0xffffffffffffffff, &(0x7f0000000500)=""/71, 0xfffffffffffffece) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") timerfd_settime(r0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}}, &(0x7f0000000300)) 00:42:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x7, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff7d440000bfa100000000000007010000f8ffffffb702000003000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x100000005000500, 0x0, 0x100, &(0x7f0000000080), &(0x7f0000000340)=""/256}, 0x28) 00:42:40 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lo\x00', {0x7, 0x0, @loopback}}) 00:42:40 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x7, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff7d440000bfa100000000000007010000f8ffffffb702000003000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x100000005000500, 0x0, 0x100, &(0x7f0000000080), &(0x7f0000000340)=""/256}, 0x28) 00:42:40 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x80800) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000040)) read(r0, &(0x7f0000000100)=""/134, 0x86) 00:42:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 00:42:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={@multicast2, @remote}, 0x8) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi}]}) 00:42:40 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x7, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff7d440000bfa100000000000007010000f8ffffffb702000003000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x100000005000500, 0x0, 0x100, &(0x7f0000000080), &(0x7f0000000340)=""/256}, 0x28) 00:42:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x7, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff7d440000bfa100000000000007010000f8ffffffb702000003000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x100000005000500, 0x0, 0x100, &(0x7f0000000080), &(0x7f0000000340)=""/256}, 0x28) 00:42:40 executing program 7: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x34, 0x1) ioctl$int_out(r0, 0x6, &(0x7f0000000140)) close(r0) 00:42:40 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lo\x00', {0x7, 0x0, @loopback}}) 00:42:40 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x2400000000000000}, {0x0, 0x1c9c380}}, &(0x7f000000ffe0)) read(0xffffffffffffffff, &(0x7f0000000500)=""/71, 0xfffffffffffffece) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") timerfd_settime(r0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}}, &(0x7f0000000300)) 00:42:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="10000000050000000000000000000000", 0x10}]) 00:42:40 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x7, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff7d440000bfa100000000000007010000f8ffffffb702000003000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x100000005000500, 0x0, 0x100, &(0x7f0000000080), &(0x7f0000000340)=""/256}, 0x28) 00:42:41 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x7, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff7d440000bfa100000000000007010000f8ffffffb702000003000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x100000005000500, 0x0, 0x100, &(0x7f0000000080), &(0x7f0000000340)=""/256}, 0x28) 00:42:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r0, &(0x7f0000301000)={0x2, 0x0, @rand_addr=0x80000001}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140), 0x8) 00:42:41 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x9, &(0x7f0000000080)=ANY=[@ANYBLOB="bf16000000000000851f000005000000bf01000000000000bf610000442839b88517472f000000008510000002000000bf01000000000000950000be5625533cc5a4440000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 00:42:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 00:42:41 executing program 7: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x34, 0x1) ioctl$int_out(r0, 0x6, &(0x7f0000000140)) close(r0) 00:42:41 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x2400000000000000}, {0x0, 0x1c9c380}}, &(0x7f000000ffe0)) read(0xffffffffffffffff, &(0x7f0000000500)=""/71, 0xfffffffffffffece) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") timerfd_settime(r0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}}, &(0x7f0000000300)) 00:42:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="10000000050000000000000000000000", 0x10}]) 00:42:41 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, r2, 0x811, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x0) 00:42:41 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x9, &(0x7f0000000080)=ANY=[@ANYBLOB="bf16000000000000851f000005000000bf01000000000000bf610000442839b88517472f000000008510000002000000bf01000000000000950000be5625533cc5a4440000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 00:42:41 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") rmdir(&(0x7f00000000c0)='./file0\x00') 00:42:41 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0), 0x4) dup2(r0, r1) 00:42:41 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x9, &(0x7f0000000080)=ANY=[@ANYBLOB="bf16000000000000851f000005000000bf01000000000000bf610000442839b88517472f000000008510000002000000bf01000000000000950000be5625533cc5a4440000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 00:42:41 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, r2, 0x811, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x0) 00:42:41 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, r2, 0x811, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x0) 00:42:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="10000000050000000000000000000000", 0x10}]) 00:42:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 00:42:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) dup3(r0, r1, 0x0) 00:42:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r0, &(0x7f0000301000)={0x2, 0x0, @rand_addr=0x80000001}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140), 0x8) 00:42:42 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0), 0x4) dup2(r0, r1) 00:42:42 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x9, &(0x7f0000000080)=ANY=[@ANYBLOB="bf16000000000000851f000005000000bf01000000000000bf610000442839b88517472f000000008510000002000000bf01000000000000950000be5625533cc5a4440000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 00:42:42 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, r2, 0x811, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x0) 00:42:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="10000000050000000000000000000000", 0x10}]) 00:42:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 00:42:42 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, r2, 0x811, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x0) 00:42:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) dup3(r0, r1, 0x0) 00:42:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) dup3(r0, r1, 0x0) 00:42:42 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001a000000000001000000000a000000000000000000000008002c"], 0x1}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x2e, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary="04"}]}]}, 0x20}}, 0x0) 00:42:42 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, r2, 0x811, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x0) 00:42:42 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x4018920a, 0x20000000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 00:42:42 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0), 0x4) dup2(r0, r1) 00:42:42 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, r2, 0x811, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x0) 00:42:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 00:42:42 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001a000000000001000000000a000000000000000000000008002c"], 0x1}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x2e, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary="04"}]}]}, 0x20}}, 0x0) [ 610.697442] openvswitch: netlink: Message has 4 unknown bytes. [ 610.708260] openvswitch: netlink: Message has 4 unknown bytes. [ 610.860823] openvswitch: netlink: Message has 4 unknown bytes. 00:42:42 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7}, 0x7) 00:42:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r0, &(0x7f0000301000)={0x2, 0x0, @rand_addr=0x80000001}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140), 0x8) 00:42:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) dup3(r0, r1, 0x0) 00:42:42 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x4018920a, 0x20000000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 00:42:42 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0), 0x4) dup2(r0, r1) 00:42:42 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001a000000000001000000000a000000000000000000000008002c"], 0x1}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x2e, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary="04"}]}]}, 0x20}}, 0x0) 00:42:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0a5cc80700315f85714070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0xc008240a, &(0x7f0000000140)={r0}) close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 00:42:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000), 0xc, &(0x7f0000015ff0)={&(0x7f0000013000)={0x2c, 0x21, 0x2ff, 0x0, 0x0, {0xa}, [@typed={0xc, 0x0, @u32}, @typed={0xc, 0x14, @u32=0xffffffffffffffff}]}, 0x2c}}, 0x0) 00:42:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80720315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9ef7"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:42:43 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001a000000000001000000000a000000000000000000000008002c"], 0x1}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x2e, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary="04"}]}]}, 0x20}}, 0x0) 00:42:43 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='limits\x00') pread64(r0, &(0x7f0000000140)=""/53, 0x35, 0x0) [ 611.503795] openvswitch: netlink: Message has 4 unknown bytes. 00:42:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_SET_PIT2(r1, 0xae47, &(0x7f00000001c0)) 00:42:43 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x4018920a, 0x20000000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 00:42:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000), 0xc, &(0x7f0000015ff0)={&(0x7f0000013000)={0x2c, 0x21, 0x2ff, 0x0, 0x0, {0xa}, [@typed={0xc, 0x0, @u32}, @typed={0xc, 0x14, @u32=0xffffffffffffffff}]}, 0x2c}}, 0x0) [ 611.573149] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 00:42:43 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000b29f57)=@known="73656375726974792e6361706162696c69747900c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc4cdc6987ffc9715cef22cee4c673d4388d5e5604a0b838afb35bd352e4c9ee649a771208309ca436bf919fd9636bfa255ff4b31f40f88ecc9c2d812171c412624f0c142fc54f65f49239f27686c17d489e925da19bf31e30ec75cd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c", &(0x7f0000227f74)=""/140, 0x0) 00:42:43 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) gettid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x3) r1 = socket(0x2, 0x6, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="0000109abbddc990a0027a", 0xb) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x4e21, 0x1f, @local, 0x200}, 0x1c) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x34, &(0x7f0000001400)=""/123, 0x2000147b}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x0, &(0x7f0000002700)={0x0, 0x0}) clock_nanosleep(0x3, 0x1, &(0x7f0000002740)={r3, r4+10000000}, &(0x7f0000002780)) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r5, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0xd4d, 0x0, 0x0, 0x0, @broadcast}, 0x10) 00:42:43 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='limits\x00') pread64(r0, &(0x7f0000000140)=""/53, 0x35, 0x0) [ 611.686235] openvswitch: netlink: Message has 4 unknown bytes. [ 611.810500] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 00:42:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r0, &(0x7f0000301000)={0x2, 0x0, @rand_addr=0x80000001}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140), 0x8) 00:42:43 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}}, 0x0) 00:42:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0a5cc80700315f85714070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0xc008240a, &(0x7f0000000140)={r0}) close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 00:42:43 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x4018920a, 0x20000000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 00:42:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000), 0xc, &(0x7f0000015ff0)={&(0x7f0000013000)={0x2c, 0x21, 0x2ff, 0x0, 0x0, {0xa}, [@typed={0xc, 0x0, @u32}, @typed={0xc, 0x14, @u32=0xffffffffffffffff}]}, 0x2c}}, 0x0) 00:42:43 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) gettid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x3) r1 = socket(0x2, 0x6, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="0000109abbddc990a0027a", 0xb) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x4e21, 0x1f, @local, 0x200}, 0x1c) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x34, &(0x7f0000001400)=""/123, 0x2000147b}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x0, &(0x7f0000002700)={0x0, 0x0}) clock_nanosleep(0x3, 0x1, &(0x7f0000002740)={r3, r4+10000000}, &(0x7f0000002780)) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r5, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0xd4d, 0x0, 0x0, 0x0, @broadcast}, 0x10) 00:42:43 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='limits\x00') pread64(r0, &(0x7f0000000140)=""/53, 0x35, 0x0) 00:42:43 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000b29f57)=@known="73656375726974792e6361706162696c69747900c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc4cdc6987ffc9715cef22cee4c673d4388d5e5604a0b838afb35bd352e4c9ee649a771208309ca436bf919fd9636bfa255ff4b31f40f88ecc9c2d812171c412624f0c142fc54f65f49239f27686c17d489e925da19bf31e30ec75cd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c", &(0x7f0000227f74)=""/140, 0x0) 00:42:44 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='limits\x00') pread64(r0, &(0x7f0000000140)=""/53, 0x35, 0x0) 00:42:44 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) gettid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x3) r1 = socket(0x2, 0x6, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="0000109abbddc990a0027a", 0xb) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x4e21, 0x1f, @local, 0x200}, 0x1c) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x34, &(0x7f0000001400)=""/123, 0x2000147b}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x0, &(0x7f0000002700)={0x0, 0x0}) clock_nanosleep(0x3, 0x1, &(0x7f0000002740)={r3, r4+10000000}, &(0x7f0000002780)) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r5, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0xd4d, 0x0, 0x0, 0x0, @broadcast}, 0x10) 00:42:44 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}}, 0x0) 00:42:44 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) gettid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x3) r1 = socket(0x2, 0x6, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="0000109abbddc990a0027a", 0xb) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x4e21, 0x1f, @local, 0x200}, 0x1c) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x34, &(0x7f0000001400)=""/123, 0x2000147b}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x0, &(0x7f0000002700)={0x0, 0x0}) clock_nanosleep(0x3, 0x1, &(0x7f0000002740)={r3, r4+10000000}, &(0x7f0000002780)) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r5, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0xd4d, 0x0, 0x0, 0x0, @broadcast}, 0x10) [ 612.528730] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 00:42:44 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000b29f57)=@known="73656375726974792e6361706162696c69747900c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc4cdc6987ffc9715cef22cee4c673d4388d5e5604a0b838afb35bd352e4c9ee649a771208309ca436bf919fd9636bfa255ff4b31f40f88ecc9c2d812171c412624f0c142fc54f65f49239f27686c17d489e925da19bf31e30ec75cd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c", &(0x7f0000227f74)=""/140, 0x0) 00:42:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000), 0xc, &(0x7f0000015ff0)={&(0x7f0000013000)={0x2c, 0x21, 0x2ff, 0x0, 0x0, {0xa}, [@typed={0xc, 0x0, @u32}, @typed={0xc, 0x14, @u32=0xffffffffffffffff}]}, 0x2c}}, 0x0) 00:42:44 executing program 7: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) gettid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x3) r1 = socket(0x2, 0x6, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="0000109abbddc990a0027a", 0xb) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x4e21, 0x1f, @local, 0x200}, 0x1c) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x34, &(0x7f0000001400)=""/123, 0x2000147b}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x0, &(0x7f0000002700)={0x0, 0x0}) clock_nanosleep(0x3, 0x1, &(0x7f0000002740)={r3, r4+10000000}, &(0x7f0000002780)) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r5, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0xd4d, 0x0, 0x0, 0x0, @broadcast}, 0x10) 00:42:44 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) gettid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x3) r1 = socket(0x2, 0x6, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="0000109abbddc990a0027a", 0xb) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x4e21, 0x1f, @local, 0x200}, 0x1c) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x34, &(0x7f0000001400)=""/123, 0x2000147b}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x0, &(0x7f0000002700)={0x0, 0x0}) clock_nanosleep(0x3, 0x1, &(0x7f0000002740)={r3, r4+10000000}, &(0x7f0000002780)) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r5, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0xd4d, 0x0, 0x0, 0x0, @broadcast}, 0x10) [ 612.779437] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 00:42:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0a5cc80700315f85714070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0xc008240a, &(0x7f0000000140)={r0}) close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 00:42:44 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) gettid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x3) r1 = socket(0x2, 0x6, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="0000109abbddc990a0027a", 0xb) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x4e21, 0x1f, @local, 0x200}, 0x1c) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x34, &(0x7f0000001400)=""/123, 0x2000147b}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x0, &(0x7f0000002700)={0x0, 0x0}) clock_nanosleep(0x3, 0x1, &(0x7f0000002740)={r3, r4+10000000}, &(0x7f0000002780)) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r5, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0xd4d, 0x0, 0x0, 0x0, @broadcast}, 0x10) 00:42:44 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}}, 0x0) 00:42:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2286, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x46, &(0x7f0000000040)=""/70}, &(0x7f0000000080), &(0x7f0000000380)=""/71, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) 00:42:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000), 0x0, 0x0, 0x0, 0xfe}]) 00:42:44 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000b29f57)=@known="73656375726974792e6361706162696c69747900c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc4cdc6987ffc9715cef22cee4c673d4388d5e5604a0b838afb35bd352e4c9ee649a771208309ca436bf919fd9636bfa255ff4b31f40f88ecc9c2d812171c412624f0c142fc54f65f49239f27686c17d489e925da19bf31e30ec75cd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c", &(0x7f0000227f74)=""/140, 0x0) 00:42:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x100000000011, 0x4, 0x4, 0xf50a, 0x0, 0xffffffffffffff9c, 0x0, [0x4dbf]}, 0x2c) 00:42:44 executing program 7: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) gettid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x3) r1 = socket(0x2, 0x6, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="0000109abbddc990a0027a", 0xb) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x4e21, 0x1f, @local, 0x200}, 0x1c) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x34, &(0x7f0000001400)=""/123, 0x2000147b}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x0, &(0x7f0000002700)={0x0, 0x0}) clock_nanosleep(0x3, 0x1, &(0x7f0000002740)={r3, r4+10000000}, &(0x7f0000002780)) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r5, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0xd4d, 0x0, 0x0, 0x0, @broadcast}, 0x10) 00:42:45 executing program 7: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) gettid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x3) r1 = socket(0x2, 0x6, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="0000109abbddc990a0027a", 0xb) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x4e21, 0x1f, @local, 0x200}, 0x1c) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x34, &(0x7f0000001400)=""/123, 0x2000147b}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x0, &(0x7f0000002700)={0x0, 0x0}) clock_nanosleep(0x3, 0x1, &(0x7f0000002740)={r3, r4+10000000}, &(0x7f0000002780)) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r5, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0xd4d, 0x0, 0x0, 0x0, @broadcast}, 0x10) 00:42:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x100000000011, 0x4, 0x4, 0xf50a, 0x0, 0xffffffffffffff9c, 0x0, [0x4dbf]}, 0x2c) 00:42:45 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) gettid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x3) r1 = socket(0x2, 0x6, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="0000109abbddc990a0027a", 0xb) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x4e21, 0x1f, @local, 0x200}, 0x1c) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x34, &(0x7f0000001400)=""/123, 0x2000147b}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x0, &(0x7f0000002700)={0x0, 0x0}) clock_nanosleep(0x3, 0x1, &(0x7f0000002740)={r3, r4+10000000}, &(0x7f0000002780)) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r5, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0xd4d, 0x0, 0x0, 0x0, @broadcast}, 0x10) 00:42:45 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}}, 0x0) 00:42:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086610, &(0x7f0000000040)={0x7ff00}) 00:42:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000), 0x0, 0x0, 0x0, 0xfe}]) 00:42:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2286, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x46, &(0x7f0000000040)=""/70}, &(0x7f0000000080), &(0x7f0000000380)=""/71, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) 00:42:45 executing program 7: keyctl$reject(0x13, 0x0, 0x0, 0x201, 0x0) 00:42:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0a5cc80700315f85714070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0xc008240a, &(0x7f0000000140)={r0}) close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 00:42:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 00:42:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x100000000011, 0x4, 0x4, 0xf50a, 0x0, 0xffffffffffffff9c, 0x0, [0x4dbf]}, 0x2c) 00:42:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2286, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x46, &(0x7f0000000040)=""/70}, &(0x7f0000000080), &(0x7f0000000380)=""/71, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) [ 613.762692] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 00:42:45 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) r2 = socket$kcm(0x29, 0x5, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) 00:42:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086610, &(0x7f0000000040)={0x7ff00}) [ 613.824226] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 00:42:45 executing program 7: keyctl$reject(0x13, 0x0, 0x0, 0x201, 0x0) 00:42:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000), 0x0, 0x0, 0x0, 0xfe}]) 00:42:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x100000000011, 0x4, 0x4, 0xf50a, 0x0, 0xffffffffffffff9c, 0x0, [0x4dbf]}, 0x2c) 00:42:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 00:42:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2286, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x46, &(0x7f0000000040)=""/70}, &(0x7f0000000080), &(0x7f0000000380)=""/71, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) 00:42:45 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) r2 = socket$kcm(0x29, 0x5, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) [ 613.998616] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 00:42:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086610, &(0x7f0000000040)={0x7ff00}) 00:42:45 executing program 7: keyctl$reject(0x13, 0x0, 0x0, 0x201, 0x0) 00:42:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 00:42:45 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) r2 = socket$kcm(0x29, 0x5, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) 00:42:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xe, 0x7a34, 0x3}, 0x2c) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f0000000100)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f00000003c0), &(0x7f00000001c0)}, 0x20) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000380), &(0x7f0000000480)}, 0x20) 00:42:45 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@resize={'resize'}, 0x64}]}) 00:42:45 executing program 4: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0xb, 0x0) read(r0, &(0x7f0000000100)=""/158, 0x88) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000000c0)) 00:42:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086610, &(0x7f0000000040)={0x7ff00}) [ 614.244697] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 00:42:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000), 0x0, 0x0, 0x0, 0xfe}]) 00:42:45 executing program 7: keyctl$reject(0x13, 0x0, 0x0, 0x201, 0x0) 00:42:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 00:42:45 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) r2 = socket$kcm(0x29, 0x5, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) 00:42:45 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa283000c200a0009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) rt_sigtimedwait(&(0x7f0000000300), &(0x7f0000000380), &(0x7f00007adff0)={0x77359400}, 0x8) 00:42:46 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@resize={'resize'}, 0x64}]}) [ 614.451136] REISERFS warning (device loop0): jmacd-7 reiserfs_fill_super: resize option for remount only [ 614.478625] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks [ 614.487703] REISERFS warning (device loop0): jmacd-7 reiserfs_fill_super: resize option for remount only 00:42:46 executing program 7: unshare(0x2000400) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 00:42:46 executing program 1: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000165ee8)=[{&(0x7f00005bcffd)=@abs, 0x6e, &(0x7f00003ccf80), 0x0, &(0x7f0000007000)=ANY=[@ANYBLOB="200000000000018160034a724100", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x1e}], 0x1, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 00:42:46 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'lo\x00', &(0x7f00000002c0)=@ethtool_rxfh_indir={0x3d}}) close(r2) close(r1) 00:42:46 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) 00:42:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xfffffffffffffdc2}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020d0000020000000000000000001000"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf250100be00790000000800120003000000000000003800000046003270b4a69956a98fef1000000000ac1414bb000000000000000000040000000000000000000000170000001f0000000007002018cefaa43acdaa3f00000000000000030000000000120002000b00050000000100000000000000feab54de"], 0x88}}, 0x0) clock_gettime(0x0, &(0x7f0000003380)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000032c0)=[{{&(0x7f0000000780)=@can, 0x80, &(0x7f00000009c0), 0x0, &(0x7f00000002c0)=""/62, 0x3e}}, {{&(0x7f0000000ec0)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000003200), 0x0, &(0x7f0000003240)=""/86, 0x56}}], 0x2, 0x20, &(0x7f00000033c0)={0x0, r2+30000000}) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) [ 614.709429] REISERFS warning (device loop0): jmacd-7 reiserfs_fill_super: resize option for remount only 00:42:46 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@resize={'resize'}, 0x64}]}) 00:42:46 executing program 7: unshare(0x2000400) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 00:42:46 executing program 4: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0xb, 0x0) read(r0, &(0x7f0000000100)=""/158, 0x88) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000000c0)) 00:42:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_stats={0x7}}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) close(r2) close(r1) 00:42:46 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x800, 0x4) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x7, &(0x7f00000010c0), &(0x7f0000000000)=0x60) 00:42:46 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'lo\x00', &(0x7f00000002c0)=@ethtool_rxfh_indir={0x3d}}) close(r2) close(r1) 00:42:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xfffffffffffffdc2}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020d0000020000000000000000001000"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf250100be00790000000800120003000000000000003800000046003270b4a69956a98fef1000000000ac1414bb000000000000000000040000000000000000000000170000001f0000000007002018cefaa43acdaa3f00000000000000030000000000120002000b00050000000100000000000000feab54de"], 0x88}}, 0x0) clock_gettime(0x0, &(0x7f0000003380)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000032c0)=[{{&(0x7f0000000780)=@can, 0x80, &(0x7f00000009c0), 0x0, &(0x7f00000002c0)=""/62, 0x3e}}, {{&(0x7f0000000ec0)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000003200), 0x0, &(0x7f0000003240)=""/86, 0x56}}], 0x2, 0x20, &(0x7f00000033c0)={0x0, r2+30000000}) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) [ 614.946404] REISERFS warning (device loop0): jmacd-7 reiserfs_fill_super: resize option for remount only 00:42:46 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x800, 0x4) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x7, &(0x7f00000010c0), &(0x7f0000000000)=0x60) 00:42:46 executing program 7: unshare(0x2000400) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 00:42:46 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'lo\x00', &(0x7f00000002c0)=@ethtool_rxfh_indir={0x3d}}) close(r2) close(r1) 00:42:46 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@resize={'resize'}, 0x64}]}) 00:42:46 executing program 4: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0xb, 0x0) read(r0, &(0x7f0000000100)=""/158, 0x88) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000000c0)) 00:42:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xfffffffffffffdc2}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020d0000020000000000000000001000"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf250100be00790000000800120003000000000000003800000046003270b4a69956a98fef1000000000ac1414bb000000000000000000040000000000000000000000170000001f0000000007002018cefaa43acdaa3f00000000000000030000000000120002000b00050000000100000000000000feab54de"], 0x88}}, 0x0) clock_gettime(0x0, &(0x7f0000003380)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000032c0)=[{{&(0x7f0000000780)=@can, 0x80, &(0x7f00000009c0), 0x0, &(0x7f00000002c0)=""/62, 0x3e}}, {{&(0x7f0000000ec0)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000003200), 0x0, &(0x7f0000003240)=""/86, 0x56}}], 0x2, 0x20, &(0x7f00000033c0)={0x0, r2+30000000}) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 00:42:46 executing program 7: unshare(0x2000400) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 00:42:46 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x800, 0x4) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x7, &(0x7f00000010c0), &(0x7f0000000000)=0x60) 00:42:46 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa283000c200a0009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) rt_sigtimedwait(&(0x7f0000000300), &(0x7f0000000380), &(0x7f00007adff0)={0x77359400}, 0x8) 00:42:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_stats={0x7}}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) close(r2) close(r1) 00:42:47 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x800, 0x4) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x7, &(0x7f00000010c0), &(0x7f0000000000)=0x60) 00:42:47 executing program 7: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000006fc8)={&(0x7f000000dff0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000010000)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000009000)=""/171, 0xab}, &(0x7f000000d000)=[{&(0x7f0000010000)=""/3, 0x3}], 0x1}}, @rdma_dest={0x18}], 0x60}, 0x0) [ 615.509624] REISERFS warning (device loop0): jmacd-7 reiserfs_fill_super: resize option for remount only 00:42:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xfffffffffffffdc2}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020d0000020000000000000000001000"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf250100be00790000000800120003000000000000003800000046003270b4a69956a98fef1000000000ac1414bb000000000000000000040000000000000000000000170000001f0000000007002018cefaa43acdaa3f00000000000000030000000000120002000b00050000000100000000000000feab54de"], 0x88}}, 0x0) clock_gettime(0x0, &(0x7f0000003380)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000032c0)=[{{&(0x7f0000000780)=@can, 0x80, &(0x7f00000009c0), 0x0, &(0x7f00000002c0)=""/62, 0x3e}}, {{&(0x7f0000000ec0)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000003200), 0x0, &(0x7f0000003240)=""/86, 0x56}}], 0x2, 0x20, &(0x7f00000033c0)={0x0, r2+30000000}) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 00:42:47 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'lo\x00', &(0x7f00000002c0)=@ethtool_rxfh_indir={0x3d}}) close(r2) close(r1) 00:42:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0xc58eae38efeb5df5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:42:47 executing program 4: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0xb, 0x0) read(r0, &(0x7f0000000100)=""/158, 0x88) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000000c0)) 00:42:47 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="66b9800000c00f326635000800000f300f2325363e0f01cb66b9800000c00f326635002000000f30018c448b2e0f0171860fc72cba4200ed67f26cd0bf9f30", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x200000004) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x41}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:42:47 executing program 7: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000006fc8)={&(0x7f000000dff0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000010000)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000009000)=""/171, 0xab}, &(0x7f000000d000)=[{&(0x7f0000010000)=""/3, 0x3}], 0x1}}, @rdma_dest={0x18}], 0x60}, 0x0) 00:42:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0xc58eae38efeb5df5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:42:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_stats={0x7}}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) close(r2) close(r1) 00:42:47 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f00000000c0)) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x3}}, 0xa) 00:42:47 executing program 6: r0 = socket$inet6(0xa, 0x80806, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x31, &(0x7f0000000000), 0x1d) 00:42:47 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa283000c200a0009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) rt_sigtimedwait(&(0x7f0000000300), &(0x7f0000000380), &(0x7f00007adff0)={0x77359400}, 0x8) 00:42:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x17, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 00:42:47 executing program 7: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000006fc8)={&(0x7f000000dff0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000010000)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000009000)=""/171, 0xab}, &(0x7f000000d000)=[{&(0x7f0000010000)=""/3, 0x3}], 0x1}}, @rdma_dest={0x18}], 0x60}, 0x0) 00:42:47 executing program 4: pkey_mprotect(&(0x7f0000ff8000/0x5000)=nil, 0x5000, 0x3000003, 0xffffffffffffffff) 00:42:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0xc58eae38efeb5df5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:42:47 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv6_newaddr={0x40, 0x14, 0x301, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @remote}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:42:47 executing program 6: r0 = socket$inet6(0xa, 0x80806, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x31, &(0x7f0000000000), 0x1d) 00:42:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_stats={0x7}}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) close(r2) close(r1) 00:42:48 executing program 7: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000006fc8)={&(0x7f000000dff0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000010000)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000009000)=""/171, 0xab}, &(0x7f000000d000)=[{&(0x7f0000010000)=""/3, 0x3}], 0x1}}, @rdma_dest={0x18}], 0x60}, 0x0) 00:42:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0xc58eae38efeb5df5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 00:42:48 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv6_newaddr={0x40, 0x14, 0x301, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @remote}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:42:48 executing program 6: r0 = socket$inet6(0xa, 0x80806, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x31, &(0x7f0000000000), 0x1d) 00:42:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x17, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 00:42:48 executing program 4: pkey_mprotect(&(0x7f0000ff8000/0x5000)=nil, 0x5000, 0x3000003, 0xffffffffffffffff) 00:42:48 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x56, &(0x7f0000000180)={@broadcast, @dev, [], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "bada6ce495dc87cfaa0f45accb685e7639893cec2e6d0c8a3e658df63f9ca48ea578f37e22613f5d4f6c7d8f0b983f64159c441ad95afbc93fa66c232a1eac2c"}}}}, &(0x7f0000000200)) 00:42:48 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv6_newaddr={0x40, 0x14, 0x301, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @remote}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:42:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x17, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 00:42:48 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa283000c200a0009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) rt_sigtimedwait(&(0x7f0000000300), &(0x7f0000000380), &(0x7f00007adff0)={0x77359400}, 0x8) 00:42:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4000000000000003, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@remote, @mcast1, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:42:48 executing program 7: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x4) 00:42:48 executing program 6: r0 = socket$inet6(0xa, 0x80806, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x31, &(0x7f0000000000), 0x1d) 00:42:48 executing program 4: pkey_mprotect(&(0x7f0000ff8000/0x5000)=nil, 0x5000, 0x3000003, 0xffffffffffffffff) 00:42:48 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv6_newaddr={0x40, 0x14, 0x301, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @remote}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:42:48 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x56, &(0x7f0000000180)={@broadcast, @dev, [], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "bada6ce495dc87cfaa0f45accb685e7639893cec2e6d0c8a3e658df63f9ca48ea578f37e22613f5d4f6c7d8f0b983f64159c441ad95afbc93fa66c232a1eac2c"}}}}, &(0x7f0000000200)) 00:42:48 executing program 6: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) stat(&(0x7f0000000680)='./bus\x00', &(0x7f0000002740)) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") 00:42:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x17, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 00:42:49 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000004, 0x5c831, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00008b1000/0x1000)=nil, 0x1000, 0x0) syz_open_procfs(0x0, &(0x7f00000005c0)='ns\x00') 00:42:49 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x56, &(0x7f0000000180)={@broadcast, @dev, [], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "bada6ce495dc87cfaa0f45accb685e7639893cec2e6d0c8a3e658df63f9ca48ea578f37e22613f5d4f6c7d8f0b983f64159c441ad95afbc93fa66c232a1eac2c"}}}}, &(0x7f0000000200)) 00:42:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4000000000000003, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@remote, @mcast1, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:42:49 executing program 4: pkey_mprotect(&(0x7f0000ff8000/0x5000)=nil, 0x5000, 0x3000003, 0xffffffffffffffff) 00:42:49 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000004, 0x5c831, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00008b1000/0x1000)=nil, 0x1000, 0x0) syz_open_procfs(0x0, &(0x7f00000005c0)='ns\x00') 00:42:49 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x24020400) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children/]\x00') 00:42:49 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x56, &(0x7f0000000180)={@broadcast, @dev, [], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "bada6ce495dc87cfaa0f45accb685e7639893cec2e6d0c8a3e658df63f9ca48ea578f37e22613f5d4f6c7d8f0b983f64159c441ad95afbc93fa66c232a1eac2c"}}}}, &(0x7f0000000200)) 00:42:49 executing program 7: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x4) 00:42:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4000000000000003, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@remote, @mcast1, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:42:49 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000004, 0x5c831, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00008b1000/0x1000)=nil, 0x1000, 0x0) syz_open_procfs(0x0, &(0x7f00000005c0)='ns\x00') 00:42:49 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000280), 0xf401, 0x0, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 00:42:49 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x24020400) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children/]\x00') 00:42:49 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x24020400) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children/]\x00') 00:42:49 executing program 6: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) stat(&(0x7f0000000680)='./bus\x00', &(0x7f0000002740)) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") 00:42:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x1, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback}, 0x10) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xfffffffffffffdd4, 0x0, &(0x7f0000497ff0)={0x2, 0x0, @broadcast}, 0x10) recvmsg(r0, &(0x7f00001fcfe4)={&(0x7f0000001040)=@can, 0x80, &(0x7f0000002140), 0x0, &(0x7f00000010c0)=""/4096, 0x1000}, 0x0) 00:42:49 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000004, 0x5c831, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00008b1000/0x1000)=nil, 0x1000, 0x0) syz_open_procfs(0x0, &(0x7f00000005c0)='ns\x00') 00:42:50 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x24020400) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children/]\x00') 00:42:50 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x24020400) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children/]\x00') 00:42:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4000000000000003, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@remote, @mcast1, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:42:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f0000000040), 0x4) close(r3) dup3(r1, r2, 0x0) 00:42:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f0000000000)=@raw={"0500000002000200000000000000000018000000030300", 0x9, 0x3, 0x2f0, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x220, 0xffffffff, 0xffffffff, 0x220, 0xffffffff, 0x3, &(0x7f000002cfd0), {[{{@uncond, 0x0, 0xc8, 0xf0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xc8, 0x130}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 00:42:50 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x24020400) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children/]\x00') 00:42:50 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x24020400) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children/]\x00') 00:42:50 executing program 6: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) stat(&(0x7f0000000680)='./bus\x00', &(0x7f0000002740)) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") 00:42:50 executing program 7: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x4) 00:42:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f0000000000)=@raw={"0500000002000200000000000000000018000000030300", 0x9, 0x3, 0x2f0, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x220, 0xffffffff, 0xffffffff, 0x220, 0xffffffff, 0x3, &(0x7f000002cfd0), {[{{@uncond, 0x0, 0xc8, 0xf0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xc8, 0x130}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 00:42:50 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="0a5cc80700315f85714070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000340)={0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x4000000080000001}}) 00:42:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f0000000040), 0x4) close(r3) dup3(r1, r2, 0x0) 00:42:50 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7e, 0x6, 0x1, 0x1}, 0x2c) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000040)) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={&(0x7f0000000140)='./file0/file0\x00', r0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0/file0\x00'}, 0x10) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:42:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xf1, 0x200007fe, &(0x7f0000000200)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 00:42:50 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7e, 0x6, 0x1, 0x1}, 0x2c) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000040)) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={&(0x7f0000000140)='./file0/file0\x00', r0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0/file0\x00'}, 0x10) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:42:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f0000000000)=@raw={"0500000002000200000000000000000018000000030300", 0x9, 0x3, 0x2f0, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x220, 0xffffffff, 0xffffffff, 0x220, 0xffffffff, 0x3, &(0x7f000002cfd0), {[{{@uncond, 0x0, 0xc8, 0xf0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xc8, 0x130}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 00:42:50 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7e, 0x6, 0x1, 0x1}, 0x2c) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000040)) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={&(0x7f0000000140)='./file0/file0\x00', r0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0/file0\x00'}, 0x10) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:42:50 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="0a5cc80700315f85714070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000340)={0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x4000000080000001}}) [ 619.262852] ALSA: seq fatal error: cannot create timer (-19) [ 619.288541] ALSA: seq fatal error: cannot create timer (-19) 00:42:50 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000039c0)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000001480)=[{&(0x7f0000000080)='~', 0x1}], 0x1, &(0x7f0000001500)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0x20}], 0x1, 0x0) 00:42:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f0000000000)=@raw={"0500000002000200000000000000000018000000030300", 0x9, 0x3, 0x2f0, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x220, 0xffffffff, 0xffffffff, 0x220, 0xffffffff, 0x3, &(0x7f000002cfd0), {[{{@uncond, 0x0, 0xc8, 0xf0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xc8, 0x130}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 00:42:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f0000000040), 0x4) close(r3) dup3(r1, r2, 0x0) 00:42:51 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7e, 0x6, 0x1, 0x1}, 0x2c) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000040)) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={&(0x7f0000000140)='./file0/file0\x00', r0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0/file0\x00'}, 0x10) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:42:51 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7e, 0x6, 0x1, 0x1}, 0x2c) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000040)) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={&(0x7f0000000140)='./file0/file0\x00', r0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0/file0\x00'}, 0x10) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 619.516395] ALSA: seq fatal error: cannot create timer (-19) 00:42:51 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="0a5cc80700315f85714070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000340)={0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x4000000080000001}}) [ 619.795835] ALSA: seq fatal error: cannot create timer (-19) 00:42:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000000180)}}, {{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000180)=[{0x18, 0x29, 0x4, "1554"}], 0x18}}], 0x2, 0x0) 00:42:51 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="0a5cc80700315f85714070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000340)={0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x4000000080000001}}) 00:42:51 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000039c0)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000001480)=[{&(0x7f0000000080)='~', 0x1}], 0x1, &(0x7f0000001500)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0x20}], 0x1, 0x0) 00:42:51 executing program 6: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) stat(&(0x7f0000000680)='./bus\x00', &(0x7f0000002740)) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") 00:42:51 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7e, 0x6, 0x1, 0x1}, 0x2c) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000040)) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={&(0x7f0000000140)='./file0/file0\x00', r0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0/file0\x00'}, 0x10) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:42:51 executing program 7: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x4) 00:42:51 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7e, 0x6, 0x1, 0x1}, 0x2c) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000040)) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={&(0x7f0000000140)='./file0/file0\x00', r0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0/file0\x00'}, 0x10) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:42:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f0000000040), 0x4) close(r3) dup3(r1, r2, 0x0) 00:42:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000000180)}}, {{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000180)=[{0x18, 0x29, 0x4, "1554"}], 0x18}}], 0x2, 0x0) 00:42:51 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, &(0x7f00000000c0), 0x0, 0x0, 0x330}, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc={0x27, 0x8}, 0xb6, &(0x7f0000000100)}, 0x0) [ 620.242389] ALSA: seq fatal error: cannot create timer (-19) 00:42:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000200)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 00:42:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x27}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x48) 00:42:51 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000039c0)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000001480)=[{&(0x7f0000000080)='~', 0x1}], 0x1, &(0x7f0000001500)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0x20}], 0x1, 0x0) 00:42:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000000180)}}, {{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000180)=[{0x18, 0x29, 0x4, "1554"}], 0x18}}], 0x2, 0x0) 00:42:51 executing program 4: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000080)=ANY=[@ANYBLOB="8b59"]) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xfe63) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "637bad", "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"}}, 0x110) 00:42:51 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, &(0x7f00000000c0), 0x0, 0x0, 0x330}, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc={0x27, 0x8}, 0xb6, &(0x7f0000000100)}, 0x0) 00:42:51 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) read(r1, &(0x7f0000000000)=""/126, 0x7e) dup2(r1, r3) 00:42:52 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="a29ab0893fde", [], {@ipv6={0x86dd, {0x0, 0x6, '?:T', 0x14, 0x2b, 0x0, @remote, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000004c0)) 00:42:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000000180)}}, {{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000180)=[{0x18, 0x29, 0x4, "1554"}], 0x18}}], 0x2, 0x0) 00:42:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x27}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x48) 00:42:52 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, &(0x7f00000000c0), 0x0, 0x0, 0x330}, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc={0x27, 0x8}, 0xb6, &(0x7f0000000100)}, 0x0) 00:42:52 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000039c0)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000001480)=[{&(0x7f0000000080)='~', 0x1}], 0x1, &(0x7f0000001500)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0x20}], 0x1, 0x0) 00:42:52 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) read(r1, &(0x7f0000000000)=""/126, 0x7e) dup2(r1, r3) 00:42:52 executing program 6: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00\x00\x00\x00`\x00', 0x20, 0x2, 0x5b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001040], 0x0, &(0x7f0000000080), &(0x7f0000001040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local, [], @link_local, [], 0x6f, 0x1e8, 0x218}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:usb_device_t:s0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x11, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast, [], @broadcast, [], 0xa8, 0x1d8, 0x308, [@mac={'mac\x00', 0x10}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:var_spool_t:s0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2}]}, 0x628) 00:42:52 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) unlink(&(0x7f00000000c0)='./file0/file0\x00') read$FUSE(r0, &(0x7f00000030c0), 0x1000) creat(&(0x7f00000001c0)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000619fcd3823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f0004000000000000000000000000"], 0x90) 00:42:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x27}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x48) [ 621.209793] kernel msg: ebtables bug: please report to author: entry offsets not in right order 00:42:52 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, &(0x7f00000000c0), 0x0, 0x0, 0x330}, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc={0x27, 0x8}, 0xb6, &(0x7f0000000100)}, 0x0) 00:42:52 executing program 6: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00\x00\x00\x00`\x00', 0x20, 0x2, 0x5b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001040], 0x0, &(0x7f0000000080), &(0x7f0000001040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local, [], @link_local, [], 0x6f, 0x1e8, 0x218}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:usb_device_t:s0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x11, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast, [], @broadcast, [], 0xa8, 0x1d8, 0x308, [@mac={'mac\x00', 0x10}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:var_spool_t:s0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2}]}, 0x628) 00:42:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0xf00000000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000040)={0x14, 0x22, 0x1, 0x0, 0x0, {0x2000000000000001}}, 0x14}}, 0x0) close(r0) 00:42:52 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="a29ab0893fde", [], {@ipv6={0x86dd, {0x0, 0x6, '?:T', 0x14, 0x2b, 0x0, @remote, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000004c0)) 00:42:52 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x1, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000080)=0x6, 0x4) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000), 0x10) 00:42:52 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) read(r1, &(0x7f0000000000)=""/126, 0x7e) dup2(r1, r3) 00:42:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x27}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x48) 00:42:52 executing program 6: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00\x00\x00\x00`\x00', 0x20, 0x2, 0x5b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001040], 0x0, &(0x7f0000000080), &(0x7f0000001040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local, [], @link_local, [], 0x6f, 0x1e8, 0x218}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:usb_device_t:s0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x11, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast, [], @broadcast, [], 0xa8, 0x1d8, 0x308, [@mac={'mac\x00', 0x10}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:var_spool_t:s0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2}]}, 0x628) 00:42:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000600)="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") fadvise64(r0, 0x0, 0x2000000000000001, 0x4) 00:42:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0xf00000000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000040)={0x14, 0x22, 0x1, 0x0, 0x0, {0x2000000000000001}}, 0x14}}, 0x0) close(r0) [ 621.424758] kernel msg: ebtables bug: please report to author: entry offsets not in right order 00:42:53 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) unlink(&(0x7f00000000c0)='./file0/file0\x00') read$FUSE(r0, &(0x7f00000030c0), 0x1000) creat(&(0x7f00000001c0)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000619fcd3823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f0004000000000000000000000000"], 0x90) 00:42:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6gretap0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = gettid() sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8, 0x13, r3}]}, 0x28}}, 0x0) 00:42:53 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="a29ab0893fde", [], {@ipv6={0x86dd, {0x0, 0x6, '?:T', 0x14, 0x2b, 0x0, @remote, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000004c0)) 00:42:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0xf00000000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000040)={0x14, 0x22, 0x1, 0x0, 0x0, {0x2000000000000001}}, 0x14}}, 0x0) close(r0) 00:42:53 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x18, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6}}}}}}}, &(0x7f00000002c0)) 00:42:53 executing program 6: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00\x00\x00\x00`\x00', 0x20, 0x2, 0x5b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001040], 0x0, &(0x7f0000000080), &(0x7f0000001040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local, [], @link_local, [], 0x6f, 0x1e8, 0x218}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:usb_device_t:s0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x11, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast, [], @broadcast, [], 0xa8, 0x1d8, 0x308, [@mac={'mac\x00', 0x10}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:var_spool_t:s0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2}]}, 0x628) 00:42:53 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) read(r1, &(0x7f0000000000)=""/126, 0x7e) dup2(r1, r3) [ 621.628186] kernel msg: ebtables bug: please report to author: entry offsets not in right order 00:42:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6gretap0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = gettid() sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8, 0x13, r3}]}, 0x28}}, 0x0) 00:42:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0xf00000000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000040)={0x14, 0x22, 0x1, 0x0, 0x0, {0x2000000000000001}}, 0x14}}, 0x0) close(r0) 00:42:53 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x18, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6}}}}}}}, &(0x7f00000002c0)) [ 621.777912] kernel msg: ebtables bug: please report to author: entry offsets not in right order 00:42:53 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x1, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000080)=0x6, 0x4) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000), 0x10) 00:42:53 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0000000000000}}, 0x1c) close(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") dup3(r0, r1, 0x0) 00:42:53 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="a29ab0893fde", [], {@ipv6={0x86dd, {0x0, 0x6, '?:T', 0x14, 0x2b, 0x0, @remote, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000004c0)) 00:42:53 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) unlink(&(0x7f00000000c0)='./file0/file0\x00') read$FUSE(r0, &(0x7f00000030c0), 0x1000) creat(&(0x7f00000001c0)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000619fcd3823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f0004000000000000000000000000"], 0x90) 00:42:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6gretap0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = gettid() sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8, 0x13, r3}]}, 0x28}}, 0x0) 00:42:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_SET_PIT2(r2, 0xae71, &(0x7f0000000080)) 00:42:53 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x18, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6}}}}}}}, &(0x7f00000002c0)) 00:42:53 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000680)='./file0\x00', 0x8000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000400)="1020f5f20100070009000000030000000c0000000900000002000000010000000000000000480000000000000d00000024000000020000000200000002000000020000001a000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}], 0x0, &(0x7f0000000040)={[{@usrquota={'usrquota'}}]}) 00:42:53 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x18, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6}}}}}}}, &(0x7f00000002c0)) 00:42:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180), 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x8000000000002d, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary='U'}]}]}, 0x20}}, 0x0) 00:42:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") unshare(0x400) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) 00:42:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6gretap0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = gettid() sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8, 0x13, r3}]}, 0x28}}, 0x0) 00:42:53 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907840400", 0x5) 00:42:54 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0000000000000}}, 0x1c) close(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") dup3(r0, r1, 0x0) 00:42:54 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) unlink(&(0x7f00000000c0)='./file0/file0\x00') read$FUSE(r0, &(0x7f00000030c0), 0x1000) creat(&(0x7f00000001c0)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000619fcd3823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f0004000000000000000000000000"], 0x90) 00:42:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") unshare(0x400) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) 00:42:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x1, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000080)=0x6, 0x4) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000), 0x10) 00:42:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180), 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x8000000000002d, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary='U'}]}]}, 0x20}}, 0x0) 00:42:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x38) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") 00:42:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 00:42:54 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907840400", 0x5) 00:42:54 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0000000000000}}, 0x1c) close(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") dup3(r0, r1, 0x0) 00:42:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") unshare(0x400) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) 00:42:54 executing program 7: syz_read_part_table(0x98d, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="0200eeffffff01000000ff0700000000000000000000000000000000000000000000000000000000000000002502817d8dda4b9e0000000000000000000055aa454649205041525400000100b63e", 0x4e, 0x1c0}]) 00:42:55 executing program 7: syz_read_part_table(0x98d, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="0200eeffffff01000000ff0700000000000000000000000000000000000000000000000000000000000000002502817d8dda4b9e0000000000000000000055aa454649205041525400000100b63e", 0x4e, 0x1c0}]) 00:42:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180), 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x8000000000002d, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary='U'}]}]}, 0x20}}, 0x0) 00:42:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") unshare(0x400) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) 00:42:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 00:42:55 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907840400", 0x5) 00:42:55 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0000000000000}}, 0x1c) close(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") dup3(r0, r1, 0x0) 00:42:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x38) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") 00:42:55 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) 00:42:56 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x1, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000080)=0x6, 0x4) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000), 0x10) 00:42:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 00:42:56 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907840400", 0x5) 00:42:56 executing program 7: syz_read_part_table(0x98d, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="0200eeffffff01000000ff0700000000000000000000000000000000000000000000000000000000000000002502817d8dda4b9e0000000000000000000055aa454649205041525400000100b63e", 0x4e, 0x1c0}]) 00:42:56 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) 00:42:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180), 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x8000000000002d, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary='U'}]}]}, 0x20}}, 0x0) 00:42:56 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000100)=0x10) close(r1) close(r0) 00:42:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x38) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") 00:42:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x4) dup2(r0, r1) 00:42:56 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) 00:42:56 executing program 7: syz_read_part_table(0x98d, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="0200eeffffff01000000ff0700000000000000000000000000000000000000000000000000000000000000002502817d8dda4b9e0000000000000000000055aa454649205041525400000100b63e", 0x4e, 0x1c0}]) 00:42:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 00:42:56 executing program 4: r0 = getpid() sched_setaffinity(r0, 0xff1e, &(0x7f0000d4b000)=0x102) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fallocate(r3, 0x10, 0x0, 0x8000) creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r1, r2) 00:42:56 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000100)=0x10) close(r1) close(r0) 00:42:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x38) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") 00:42:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x4) dup2(r0, r1) 00:42:56 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) 00:42:57 executing program 4: r0 = getpid() sched_setaffinity(r0, 0xff1e, &(0x7f0000d4b000)=0x102) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fallocate(r3, 0x10, 0x0, 0x8000) creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r1, r2) 00:42:57 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x4) dup2(r0, r1) 00:42:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='r']) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:42:57 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0xfffffffffffffe01) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1342) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 00:42:57 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000100)=0x10) close(r1) close(r0) 00:42:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x4) dup2(r0, r1) 00:42:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00005c5ff3)='/dev/net/tun\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000000c0)) 00:42:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="5244534ba785990004000000009c9ba241f200880074b8b5ca71a68025", 0x1d, 0x600}]) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") 00:42:57 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x4) dup2(r0, r1) 00:42:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 00:42:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00005c5ff3)='/dev/net/tun\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000000c0)) 00:42:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x4) dup2(r0, r1) 00:42:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='r']) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:42:57 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000100)=0x10) close(r1) close(r0) 00:42:57 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 00:42:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00005c5ff3)='/dev/net/tun\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000000c0)) 00:42:57 executing program 4: r0 = getpid() sched_setaffinity(r0, 0xff1e, &(0x7f0000d4b000)=0x102) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fallocate(r3, 0x10, 0x0, 0x8000) creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r1, r2) 00:42:57 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x4) dup2(r0, r1) 00:42:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 00:42:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000480), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x20, 0x18, 0x1, 0x0, 0x0, {0x5}, [@nested={0xc, 0x6, [@typed={0x8, 0x0, @ipv4=@rand_addr}]}]}, 0x20}}, 0x0) 00:42:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='r']) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:42:57 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e7, 0x0) 00:42:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="ba0200000000000000e99f7b05adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 00:42:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00005c5ff3)='/dev/net/tun\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000000c0)) 00:42:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 00:42:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000480), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x20, 0x18, 0x1, 0x0, 0x0, {0x5}, [@nested={0xc, 0x6, [@typed={0x8, 0x0, @ipv4=@rand_addr}]}]}, 0x20}}, 0x0) 00:42:57 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)='<', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @local}, @in6={0xa, 0x4e23, 0x0, @loopback}], 0x2c) 00:42:57 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000040)="24000000030607031dff782750433663fa569c5000804dc4fd946fa2830020200a000900", 0x24}], 0x1}, 0x0) 00:42:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='r']) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:42:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x0, 0x80}, 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1f) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000140)='{', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={0x0, 0x2e11}, 0x8) shutdown(r1, 0x0) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0xffb8) 00:42:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 00:42:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000480), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x20, 0x18, 0x1, 0x0, 0x0, {0x5}, [@nested={0xc, 0x6, [@typed={0x8, 0x0, @ipv4=@rand_addr}]}]}, 0x20}}, 0x0) [ 626.439678] netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. [ 626.449757] netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. 00:42:58 executing program 4: r0 = getpid() sched_setaffinity(r0, 0xff1e, &(0x7f0000d4b000)=0x102) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fallocate(r3, 0x10, 0x0, 0x8000) creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r1, r2) 00:42:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="ba0200000000000000e99f7b05adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 00:42:58 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000040)="24000000030607031dff782750433663fa569c5000804dc4fd946fa2830020200a000900", 0x24}], 0x1}, 0x0) 00:42:58 executing program 5: r0 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680c1ba3a2ff030000", 0x24}], 0x1}, 0x0) 00:42:58 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) shutdown(r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 00:42:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000480), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x20, 0x18, 0x1, 0x0, 0x0, {0x5}, [@nested={0xc, 0x6, [@typed={0x8, 0x0, @ipv4=@rand_addr}]}]}, 0x20}}, 0x0) 00:42:58 executing program 5: r0 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680c1ba3a2ff030000", 0x24}], 0x1}, 0x0) 00:42:58 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000040)="24000000030607031dff782750433663fa569c5000804dc4fd946fa2830020200a000900", 0x24}], 0x1}, 0x0) 00:42:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x0, 0x80}, 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1f) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000140)='{', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={0x0, 0x2e11}, 0x8) shutdown(r1, 0x0) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0xffb8) [ 626.704114] netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. 00:42:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="ba0200000000000000e99f7b05adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 626.932605] netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. 00:42:58 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)='<', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @local}, @in6={0xa, 0x4e23, 0x0, @loopback}], 0x2c) 00:42:58 executing program 1: mlockall(0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000779000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x4) 00:42:58 executing program 3: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xa, 0xffffffffffffffff, 0x5) 00:42:58 executing program 5: r0 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680c1ba3a2ff030000", 0x24}], 0x1}, 0x0) 00:42:58 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000040)="24000000030607031dff782750433663fa569c5000804dc4fd946fa2830020200a000900", 0x24}], 0x1}, 0x0) 00:42:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="ba0200000000000000e99f7b05adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 00:42:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x47, 0xfffffffffffffffc}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x4b4, &(0x7f00001a7f05)=""/251}, 0x48) 00:42:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x0, 0x80}, 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1f) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000140)='{', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={0x0, 0x2e11}, 0x8) shutdown(r1, 0x0) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0xffb8) 00:42:58 executing program 3: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xa, 0xffffffffffffffff, 0x5) 00:42:58 executing program 5: r0 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680c1ba3a2ff030000", 0x24}], 0x1}, 0x0) [ 627.350318] netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. 00:42:58 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0x10, 0x4, 0x4, 0x204}, 0x2c) 00:42:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x0, 0x80}, 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1f) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000140)='{', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={0x0, 0x2e11}, 0x8) shutdown(r1, 0x0) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0xffb8) 00:42:59 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) close(r0) r1 = gettid() openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) 00:42:59 executing program 3: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xa, 0xffffffffffffffff, 0x5) 00:42:59 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0x10, 0x4, 0x4, 0x204}, 0x2c) 00:42:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8001000000002c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xffef}], 0x1, &(0x7f0000000200)}, 0x0) 00:42:59 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)='<', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @local}, @in6={0xa, 0x4e23, 0x0, @loopback}], 0x2c) 00:42:59 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0x10, 0x4, 0x4, 0x204}, 0x2c) 00:42:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8001000000002c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xffef}], 0x1, &(0x7f0000000200)}, 0x0) 00:42:59 executing program 3: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xa, 0xffffffffffffffff, 0x5) 00:42:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x47, 0xfffffffffffffffc}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x4b4, &(0x7f00001a7f05)=""/251}, 0x48) 00:42:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000001140), 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001400add427323b470c458c560a067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 00:42:59 executing program 1: mlockall(0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000779000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x4) 00:42:59 executing program 3: mlockall(0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000779000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x4) 00:42:59 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0x10, 0x4, 0x4, 0x204}, 0x2c) 00:42:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000001140), 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001400add427323b470c458c560a067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 00:42:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8001000000002c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xffef}], 0x1, &(0x7f0000000200)}, 0x0) 00:42:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x47, 0xfffffffffffffffc}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x4b4, &(0x7f00001a7f05)=""/251}, 0x48) 00:43:00 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) close(r0) r1 = gettid() openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) 00:43:00 executing program 6: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) creat(&(0x7f0000000180)='./file2\x00', 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40002, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0xc028660f, &(0x7f0000000040)) 00:43:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8001000000002c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xffef}], 0x1, &(0x7f0000000200)}, 0x0) 00:43:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000001140), 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001400add427323b470c458c560a067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 00:43:00 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)='<', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @local}, @in6={0xa, 0x4e23, 0x0, @loopback}], 0x2c) 00:43:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x47, 0xfffffffffffffffc}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x4b4, &(0x7f00001a7f05)=""/251}, 0x48) 00:43:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000001140), 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001400add427323b470c458c560a067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 00:43:00 executing program 6: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) creat(&(0x7f0000000180)='./file2\x00', 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40002, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0xc028660f, &(0x7f0000000040)) 00:43:00 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x0, 0x0, @fd}]}]}, 0x24c}}, 0x0) 00:43:00 executing program 1: mlockall(0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000779000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x4) 00:43:00 executing program 3: mlockall(0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000779000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x4) 00:43:00 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x0, 0x0, @fd}]}]}, 0x24c}}, 0x0) 00:43:00 executing program 6: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) creat(&(0x7f0000000180)='./file2\x00', 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40002, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0xc028660f, &(0x7f0000000040)) 00:43:00 executing program 0: set_mempolicy(0x4003, &(0x7f0000000040)=0xfffffffffffffffd, 0x3f) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000000), 0x1) 00:43:01 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x0, 0x0, @fd}]}]}, 0x24c}}, 0x0) 00:43:01 executing program 0: set_mempolicy(0x4003, &(0x7f0000000040)=0xfffffffffffffffd, 0x3f) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000000), 0x1) 00:43:01 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) close(r0) r1 = gettid() openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) 00:43:01 executing program 6: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) creat(&(0x7f0000000180)='./file2\x00', 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40002, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0xc028660f, &(0x7f0000000040)) 00:43:01 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x0, 0x0, @fd}]}]}, 0x24c}}, 0x0) 00:43:01 executing program 0: set_mempolicy(0x4003, &(0x7f0000000040)=0xfffffffffffffffd, 0x3f) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000000), 0x1) 00:43:01 executing program 4: r0 = socket$inet6(0x10, 0x80003, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000200)=@nl=@kern={0x10, 0x7200}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="550000001e007f5300fe01b2a4a280930a06000000a8430891000000080008000a00000000000000000700029b84136ef75afb83de448daa720c036041526a7735c789b06dca27c43ab8220000060cec4fab91d400", 0x55}], 0x1, &(0x7f0000000540)}, 0x0) 00:43:01 executing program 3: mlockall(0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000779000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x4) 00:43:01 executing program 1: mlockall(0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000779000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x4) 00:43:01 executing program 0: set_mempolicy(0x4003, &(0x7f0000000040)=0xfffffffffffffffd, 0x3f) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000000), 0x1) 00:43:01 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:43:01 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000140)={0x0, 0x0, 0x102, 0x0, [0xfffffffe]}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) socket$inet6(0xa, 0x0, 0x0) dup3(r0, r1, 0x0) 00:43:01 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x18, 0x2c, 0x119, 0x0, 0x0, {0x2001}, [@nested={0x4}]}, 0x18}}, 0x0) 00:43:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)) ioctl$TIOCGLCKTRMIOS(r1, 0x5502, &(0x7f0000000080)) 00:43:01 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:43:01 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000200)={0x13, 0x10}, 0x18) 00:43:01 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x18, 0x2c, 0x119, 0x0, 0x0, {0x2001}, [@nested={0x4}]}, 0x18}}, 0x0) 00:43:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)) ioctl$TIOCGLCKTRMIOS(r1, 0x5502, &(0x7f0000000080)) [ 630.579789] netlink: 49 bytes leftover after parsing attributes in process `syz-executor4'. 00:43:02 executing program 6: clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000480)}}, &(0x7f00009b1ffc)) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 00:43:02 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:43:02 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x18, 0x2c, 0x119, 0x0, 0x0, {0x2001}, [@nested={0x4}]}, 0x18}}, 0x0) 00:43:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)) ioctl$TIOCGLCKTRMIOS(r1, 0x5502, &(0x7f0000000080)) [ 630.845126] netlink: 49 bytes leftover after parsing attributes in process `syz-executor4'. 00:43:02 executing program 4: r0 = socket$inet6(0x10, 0x80003, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000200)=@nl=@kern={0x10, 0x7200}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="550000001e007f5300fe01b2a4a280930a06000000a8430891000000080008000a00000000000000000700029b84136ef75afb83de448daa720c036041526a7735c789b06dca27c43ab8220000060cec4fab91d400", 0x55}], 0x1, &(0x7f0000000540)}, 0x0) 00:43:02 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) close(r0) r1 = gettid() openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) 00:43:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x30, &(0x7f0000000080)=ANY=[], 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) close(r0) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) 00:43:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)) ioctl$TIOCGLCKTRMIOS(r1, 0x5502, &(0x7f0000000080)) 00:43:02 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) select(0x40, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)={0x0, 0x2710}) r0 = open(&(0x7f00000004c0)='./file0/file0\x00', 0x3fffa, 0x0) truncate(&(0x7f0000000040)='./file0/file0\x00', 0xb0c) write$P9_RLCREATE(r0, &(0x7f0000000140)={0x18}, 0x18) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) 00:43:02 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x18, 0x2c, 0x119, 0x0, 0x0, {0x2001}, [@nested={0x4}]}, 0x18}}, 0x0) 00:43:02 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:43:02 executing program 1: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@commit={'commit', 0x3d, 0xffffffff}}]}) 00:43:02 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) read$FUSE(r0, &(0x7f0000005040), 0x15f2) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000000)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/99, 0x63}], 0x1) 00:43:02 executing program 5: rseq(&(0x7f0000000100), 0x20, 0x1, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x201, 0x0) write$P9_RVERSION(r0, &(0x7f0000000000)=ANY=[], 0x0) close(r0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x6) keyctl$instantiate(0xc, 0x0, &(0x7f0000000d00), 0x0, 0x0) getgroups(0x1, &(0x7f0000000200)=[0xee00]) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) pkey_alloc(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000080), 0x4) 00:43:02 executing program 1: ioprio_set$uid(0x3, 0x0, 0x0) clone(0x80000000, &(0x7f0000000000), &(0x7f0000850ffc), &(0x7f0000000100), &(0x7f0000000040)) 00:43:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f00000000c0)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f00000001c0)='a', 0x1, 0x0, &(0x7f0000aa9000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") listen(r0, 0x5) accept(r0, &(0x7f0000000200)=@can, &(0x7f00000002c0)=0xffffffffffffff7f) [ 631.214832] netlink: 49 bytes leftover after parsing attributes in process `syz-executor4'. 00:43:03 executing program 6: clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000480)}}, &(0x7f00009b1ffc)) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 00:43:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x30, &(0x7f0000000080)=ANY=[], 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) close(r0) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) 00:43:03 executing program 4: r0 = socket$inet6(0x10, 0x80003, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000200)=@nl=@kern={0x10, 0x7200}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="550000001e007f5300fe01b2a4a280930a06000000a8430891000000080008000a00000000000000000700029b84136ef75afb83de448daa720c036041526a7735c789b06dca27c43ab8220000060cec4fab91d400", 0x55}], 0x1, &(0x7f0000000540)}, 0x0) 00:43:03 executing program 5: rseq(&(0x7f0000000100), 0x20, 0x1, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x201, 0x0) write$P9_RVERSION(r0, &(0x7f0000000000)=ANY=[], 0x0) close(r0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x6) keyctl$instantiate(0xc, 0x0, &(0x7f0000000d00), 0x0, 0x0) getgroups(0x1, &(0x7f0000000200)=[0xee00]) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) pkey_alloc(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000080), 0x4) 00:43:03 executing program 1: ioprio_set$uid(0x3, 0x0, 0x0) clone(0x80000000, &(0x7f0000000000), &(0x7f0000850ffc), &(0x7f0000000100), &(0x7f0000000040)) 00:43:03 executing program 5: rseq(&(0x7f0000000100), 0x20, 0x1, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x201, 0x0) write$P9_RVERSION(r0, &(0x7f0000000000)=ANY=[], 0x0) close(r0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x6) keyctl$instantiate(0xc, 0x0, &(0x7f0000000d00), 0x0, 0x0) getgroups(0x1, &(0x7f0000000200)=[0xee00]) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) pkey_alloc(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000080), 0x4) 00:43:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f00000000c0)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f00000001c0)='a', 0x1, 0x0, &(0x7f0000aa9000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") listen(r0, 0x5) accept(r0, &(0x7f0000000200)=@can, &(0x7f00000002c0)=0xffffffffffffff7f) 00:43:03 executing program 1: ioprio_set$uid(0x3, 0x0, 0x0) clone(0x80000000, &(0x7f0000000000), &(0x7f0000850ffc), &(0x7f0000000100), &(0x7f0000000040)) 00:43:03 executing program 2: clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000480)}}, &(0x7f00009b1ffc)) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 00:43:03 executing program 6: clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000480)}}, &(0x7f00009b1ffc)) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) [ 631.990113] netlink: 49 bytes leftover after parsing attributes in process `syz-executor4'. 00:43:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x30, &(0x7f0000000080)=ANY=[], 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) close(r0) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) 00:43:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f00000000c0)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f00000001c0)='a', 0x1, 0x0, &(0x7f0000aa9000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") listen(r0, 0x5) accept(r0, &(0x7f0000000200)=@can, &(0x7f00000002c0)=0xffffffffffffff7f) 00:43:03 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) read$FUSE(r0, &(0x7f0000005040), 0x15f2) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000000)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/99, 0x63}], 0x1) 00:43:03 executing program 1: ioprio_set$uid(0x3, 0x0, 0x0) clone(0x80000000, &(0x7f0000000000), &(0x7f0000850ffc), &(0x7f0000000100), &(0x7f0000000040)) 00:43:03 executing program 4: r0 = socket$inet6(0x10, 0x80003, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000200)=@nl=@kern={0x10, 0x7200}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="550000001e007f5300fe01b2a4a280930a06000000a8430891000000080008000a00000000000000000700029b84136ef75afb83de448daa720c036041526a7735c789b06dca27c43ab8220000060cec4fab91d400", 0x55}], 0x1, &(0x7f0000000540)}, 0x0) 00:43:03 executing program 5: rseq(&(0x7f0000000100), 0x20, 0x1, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x201, 0x0) write$P9_RVERSION(r0, &(0x7f0000000000)=ANY=[], 0x0) close(r0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x6) keyctl$instantiate(0xc, 0x0, &(0x7f0000000d00), 0x0, 0x0) getgroups(0x1, &(0x7f0000000200)=[0xee00]) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) pkey_alloc(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000080), 0x4) 00:43:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f00000000c0)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f00000001c0)='a', 0x1, 0x0, &(0x7f0000aa9000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") listen(r0, 0x5) accept(r0, &(0x7f0000000200)=@can, &(0x7f00000002c0)=0xffffffffffffff7f) 00:43:03 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) read$FUSE(r0, &(0x7f0000005040), 0x15f2) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000000)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/99, 0x63}], 0x1) 00:43:03 executing program 6: clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000480)}}, &(0x7f00009b1ffc)) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 00:43:03 executing program 2: clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000480)}}, &(0x7f00009b1ffc)) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 00:43:03 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) read$FUSE(r0, &(0x7f0000005040), 0x15f2) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000000)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/99, 0x63}], 0x1) 00:43:03 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) read$FUSE(r0, &(0x7f0000005040), 0x15f2) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000000)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/99, 0x63}], 0x1) 00:43:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x30, &(0x7f0000000080)=ANY=[], 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) close(r0) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) [ 632.404476] netlink: 49 bytes leftover after parsing attributes in process `syz-executor4'. 00:43:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f00000000c0)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f00000001c0)='a', 0x1, 0x0, &(0x7f0000aa9000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") listen(r0, 0x5) accept(r0, &(0x7f0000000200)=@can, &(0x7f00000002c0)=0xffffffffffffff7f) 00:43:04 executing program 6: rseq(&(0x7f0000000100), 0x20, 0x1, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x201, 0x0) write$P9_RVERSION(r0, &(0x7f0000000000)=ANY=[], 0x0) close(r0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x6) keyctl$instantiate(0xc, 0x0, &(0x7f0000000d00), 0x0, 0x0) getgroups(0x1, &(0x7f0000000200)=[0xee00]) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) pkey_alloc(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000080), 0x4) 00:43:04 executing program 2: clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000480)}}, &(0x7f00009b1ffc)) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 00:43:04 executing program 6: rseq(&(0x7f0000000100), 0x20, 0x1, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x201, 0x0) write$P9_RVERSION(r0, &(0x7f0000000000)=ANY=[], 0x0) close(r0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x6) keyctl$instantiate(0xc, 0x0, &(0x7f0000000d00), 0x0, 0x0) getgroups(0x1, &(0x7f0000000200)=[0xee00]) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) pkey_alloc(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000080), 0x4) 00:43:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f00000000c0)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f00000001c0)='a', 0x1, 0x0, &(0x7f0000aa9000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") listen(r0, 0x5) accept(r0, &(0x7f0000000200)=@can, &(0x7f00000002c0)=0xffffffffffffff7f) 00:43:04 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) read$FUSE(r0, &(0x7f0000005040), 0x15f2) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000000)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/99, 0x63}], 0x1) 00:43:04 executing program 3: rseq(&(0x7f0000000100), 0x20, 0x1, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x201, 0x0) write$P9_RVERSION(r0, &(0x7f0000000000)=ANY=[], 0x0) close(r0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x6) keyctl$instantiate(0xc, 0x0, &(0x7f0000000d00), 0x0, 0x0) getgroups(0x1, &(0x7f0000000200)=[0xee00]) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) pkey_alloc(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000080), 0x4) 00:43:04 executing program 6: rseq(&(0x7f0000000100), 0x20, 0x1, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x201, 0x0) write$P9_RVERSION(r0, &(0x7f0000000000)=ANY=[], 0x0) close(r0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x6) keyctl$instantiate(0xc, 0x0, &(0x7f0000000d00), 0x0, 0x0) getgroups(0x1, &(0x7f0000000200)=[0xee00]) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) pkey_alloc(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000080), 0x4) 00:43:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f00000000c0)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f00000001c0)='a', 0x1, 0x0, &(0x7f0000aa9000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") listen(r0, 0x5) accept(r0, &(0x7f0000000200)=@can, &(0x7f00000002c0)=0xffffffffffffff7f) 00:43:04 executing program 3: rseq(&(0x7f0000000100), 0x20, 0x1, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x201, 0x0) write$P9_RVERSION(r0, &(0x7f0000000000)=ANY=[], 0x0) close(r0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x6) keyctl$instantiate(0xc, 0x0, &(0x7f0000000d00), 0x0, 0x0) getgroups(0x1, &(0x7f0000000200)=[0xee00]) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) pkey_alloc(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000080), 0x4) 00:43:04 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) read$FUSE(r0, &(0x7f0000005040), 0x15f2) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000000)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/99, 0x63}], 0x1) 00:43:04 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x30, &(0x7f0000000080)=ANY=[], 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) close(r0) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) 00:43:04 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6], 0x1c) 00:43:04 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) read$FUSE(r0, &(0x7f0000005040), 0x15f2) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000000)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/99, 0x63}], 0x1) 00:43:04 executing program 3: rseq(&(0x7f0000000100), 0x20, 0x1, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x201, 0x0) write$P9_RVERSION(r0, &(0x7f0000000000)=ANY=[], 0x0) close(r0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x6) keyctl$instantiate(0xc, 0x0, &(0x7f0000000d00), 0x0, 0x0) getgroups(0x1, &(0x7f0000000200)=[0xee00]) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) pkey_alloc(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000080), 0x4) 00:43:04 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) read$FUSE(r0, &(0x7f0000005040), 0x15f2) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000000)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/99, 0x63}], 0x1) 00:43:04 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6], 0x1c) 00:43:05 executing program 3: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x3, 0x40000002871, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 00:43:05 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6], 0x1c) 00:43:05 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x30, &(0x7f0000000080)=ANY=[], 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) close(r0) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) 00:43:05 executing program 3: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x3, 0x40000002871, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 00:43:05 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) read$FUSE(r0, &(0x7f0000005040), 0x15f2) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000000)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/99, 0x63}], 0x1) 00:43:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockname$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x10) 00:43:05 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6], 0x1c) 00:43:05 executing program 3: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x3, 0x40000002871, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 00:43:05 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x30, &(0x7f0000000080)=ANY=[], 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) close(r0) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) 00:43:05 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) read$FUSE(r0, &(0x7f0000005040), 0x15f2) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000000)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/99, 0x63}], 0x1) 00:43:05 executing program 0: r0 = socket$inet6(0xa, 0x80806, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pwritev(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f0000000440)="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", 0x383}], 0x1, 0x0) setgroups(0x40000000000001db, &(0x7f00000000c0)) socketpair$inet(0x2, 0x2, 0x1, &(0x7f0000000280)) 00:43:05 executing program 3: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x3, 0x40000002871, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 00:43:05 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) read$FUSE(r0, &(0x7f0000005040), 0x15f2) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000000)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/99, 0x63}], 0x1) 00:43:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockname$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x10) 00:43:05 executing program 0: r0 = socket$inet6(0xa, 0x80806, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pwritev(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f0000000440)="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", 0x383}], 0x1, 0x0) setgroups(0x40000000000001db, &(0x7f00000000c0)) socketpair$inet(0x2, 0x2, 0x1, &(0x7f0000000280)) 00:43:05 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5457, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)) 00:43:05 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) read$FUSE(r0, &(0x7f0000005040), 0x15f2) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000000)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/99, 0x63}], 0x1) 00:43:05 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') sendfile(r0, r1, &(0x7f0000000100), 0x80000002) 00:43:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockname$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x10) 00:43:06 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)="6377642f2e000000d873115ab98f27504ff88b5a598657b4334b8816acebdff1900645e02940054107cb228974d54c2982dd2a3802b0449d6f051ac1220500477c834d8e3cb8ed3b46af12e4524b8747daf1dff5196a137e398b46090c30d052ea98b80824dff5d66a212ea1c9a31ce9f13627248946b0110ea3dd4e67ac2a53561cc2414a9ddb3108ae") 00:43:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0x138, 0x1a, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}, 0xffffff9e}}]}, 0x138}}, 0x0) 00:43:06 executing program 0: r0 = socket$inet6(0xa, 0x80806, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pwritev(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f0000000440)="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", 0x383}], 0x1, 0x0) setgroups(0x40000000000001db, &(0x7f00000000c0)) socketpair$inet(0x2, 0x2, 0x1, &(0x7f0000000280)) 00:43:06 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockname$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x10) 00:43:06 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)="2f2e726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e034d804e5f07302df5b540745df4b1dee483b157624c5bc719a099e6a357cd6abb4398c3408000000000000000000000000000000", 0x2761, 0x0) 00:43:06 executing program 6: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)=@known='trusted.syz\x00', &(0x7f0000000180)='\\trusted+posix_acl_access/keyring\x00', 0x290, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000005c0)=@known='user.syz\x00', &(0x7f0000000100)='/vmnet0\x00', 0xbd, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000600)=""/4096, 0x1000) 00:43:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000002c0)={0x94, 0x0, [0xffff8000]}) 00:43:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0x138, 0x1a, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}, 0xffffff9e}}]}, 0x138}}, 0x0) 00:43:06 executing program 0: r0 = socket$inet6(0xa, 0x80806, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pwritev(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f0000000440)="a4b1f8aa10489e3a246aa24fc251f562379d0f0ddbe935641714a75710d3a59329593f67da73a388cf3b6bb10718947e6b681704fa725ce11cb89dd56b85afda49b6c7ff5c439975d3e49d6c1e9da44267c557a62dff7547ca107d42137b481799c580349b4fb29d90b5ef621abdae62842ef588be402085e9c34a3a23d0adbabe720522b0ef30bb0e1c1d50845daeae1b58ca433a0fde5259de8cf54324da8f5ce30608f2de6299683796755bc90dc13dc7f931b14e2fab374271ba92386972b0fa5fdee410647474643624036fca0e9d225617b8a1f02c5f03f2b0a468dd37e975b2c47968cfc751e52ac01cc648998a7040d86a4f5e0c2b096452ec0a4fec36bb623e20ed4d98e07d0289bfad7b9f48fbe5705eea26f26113400eea7ecc7bca71158f840a1c8e32855e947d6a9648e6d1fcaf770ef145849980bd1359800a1229a86c67172a54dd5235111588b10963cca98bd4b5366e24d86fa651da5616411682253d11d96bcdfa450f561f729c3a7a3ece74be62bb42c3581201ee26b476a5ff325c8df19ca94ffa9425b77be3094b2320081d802970d3e7c7751f6fab5d05679a06c841876222b6e75cfbce4adce69ccfa213db1a269523da6cd1da199cb1d1f07f0c501bc6d55755e8fe3e665691f39288a1dfc2717f65ba36ff3dce1380d6ef9f9fcb29c0f27d309ace01009cb24eb59f4075c2e279a2580b0cd9080d31debaade1f9e01c7799fa5da0c3de0fcddeb79e1fcf82eb6fffef454aa99c6d034d9ce4cc879f76a5d2b724d85357ac39480e8d49d23e239702736dab0f9d4213cd463086436682b394f0180d12257c49f8ee81fa4d5c388b55f72810da56bb5b77bad373f05ad8c62731f8463c8db451245d0e7376f07f745156e3fbb29bf67ae11941174631f7ae745f2a956c911c8da9faa4b96f0d5447246519d591c59ad14a7f64a193530e0d3f05651a61d671b4ab94997c0f0b98e064c962a51367105c1a381f54b06cd015f73d971b345e47923990319f9139de10107a2695b8fdd85bb3a382b95cedde8fd0e918e4ad5826ddc310fe7ef224074de7c054745d5ee4a3ba409302dadefa78eefd2118cd16cf06628f08dc8c31228d322b32c71373d96fabc3c8029343e72194035e105847bfc41a053ed4f8e7a369567620020f3dcc5efec2775c1024234d581f3ab5449a0d82eb37958f926e70e60581fb68fa48e1df8818dccf932dd93a1514a4a3b02252a0cbd5a4fa65526d19d411b0c5c206ffc9e0", 0x383}], 0x1, 0x0) setgroups(0x40000000000001db, &(0x7f00000000c0)) socketpair$inet(0x2, 0x2, 0x1, &(0x7f0000000280)) 00:43:06 executing program 6: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)=@known='trusted.syz\x00', &(0x7f0000000180)='\\trusted+posix_acl_access/keyring\x00', 0x290, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000005c0)=@known='user.syz\x00', &(0x7f0000000100)='/vmnet0\x00', 0xbd, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000600)=""/4096, 0x1000) 00:43:06 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)=@known='trusted.syz\x00', &(0x7f0000000180)='\\trusted+posix_acl_access/keyring\x00', 0x290, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000005c0)=@known='user.syz\x00', &(0x7f0000000100)='/vmnet0\x00', 0xbd, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000600)=""/4096, 0x1000) 00:43:06 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)="2f2e726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e034d804e5f07302df5b540745df4b1dee483b157624c5bc719a099e6a357cd6abb4398c3408000000000000000000000000000000", 0x2761, 0x0) 00:43:06 executing program 5: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0xfffffffffffffecf, 0x0, 0x0) 00:43:06 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r0, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000200)) 00:43:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0x138, 0x1a, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}, 0xffffff9e}}]}, 0x138}}, 0x0) 00:43:06 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "a7"}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x48}}, 0x0) 00:43:06 executing program 6: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)=@known='trusted.syz\x00', &(0x7f0000000180)='\\trusted+posix_acl_access/keyring\x00', 0x290, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000005c0)=@known='user.syz\x00', &(0x7f0000000100)='/vmnet0\x00', 0xbd, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000600)=""/4096, 0x1000) 00:43:06 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)="2f2e726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e034d804e5f07302df5b540745df4b1dee483b157624c5bc719a099e6a357cd6abb4398c3408000000000000000000000000000000", 0x2761, 0x0) 00:43:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8000000008b0e, &(0x7f0000000000)={'\x00', @ifru_mtu}) 00:43:07 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)=@known='trusted.syz\x00', &(0x7f0000000180)='\\trusted+posix_acl_access/keyring\x00', 0x290, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000005c0)=@known='user.syz\x00', &(0x7f0000000100)='/vmnet0\x00', 0xbd, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000600)=""/4096, 0x1000) 00:43:07 executing program 5: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0xfffffffffffffecf, 0x0, 0x0) 00:43:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0x138, 0x1a, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}, 0xffffff9e}}]}, 0x138}}, 0x0) 00:43:07 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r0, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000200)) 00:43:07 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "a7"}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x48}}, 0x0) 00:43:07 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)="2f2e726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e034d804e5f07302df5b540745df4b1dee483b157624c5bc719a099e6a357cd6abb4398c3408000000000000000000000000000000", 0x2761, 0x0) 00:43:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8000000008b0e, &(0x7f0000000000)={'\x00', @ifru_mtu}) 00:43:07 executing program 6: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)=@known='trusted.syz\x00', &(0x7f0000000180)='\\trusted+posix_acl_access/keyring\x00', 0x290, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000005c0)=@known='user.syz\x00', &(0x7f0000000100)='/vmnet0\x00', 0xbd, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000600)=""/4096, 0x1000) 00:43:07 executing program 5: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0xfffffffffffffecf, 0x0, 0x0) 00:43:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0a5cc80700315f85714070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) dup3(r3, r2, 0x0) 00:43:07 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r0, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000200)) 00:43:07 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "a7"}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x48}}, 0x0) 00:43:07 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)=@known='trusted.syz\x00', &(0x7f0000000180)='\\trusted+posix_acl_access/keyring\x00', 0x290, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000005c0)=@known='user.syz\x00', &(0x7f0000000100)='/vmnet0\x00', 0xbd, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000600)=""/4096, 0x1000) 00:43:07 executing program 7: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)=',') 00:43:07 executing program 5: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0xfffffffffffffecf, 0x0, 0x0) 00:43:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000100)) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', @ifru_settings={0x70c000, 0x0, @sync=&(0x7f0000000040)}}) 00:43:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8000000008b0e, &(0x7f0000000000)={'\x00', @ifru_mtu}) 00:43:07 executing program 6: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffff9) bpf$MAP_CREATE(0x14, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x1f0) 00:43:07 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r0, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000200)) 00:43:07 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "a7"}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x48}}, 0x0) 00:43:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xa, 0x6}]]}}}]}, 0x38}}, 0x0) 00:43:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc807002e5f8f764070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5d, 0x200007fe, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6gretap0\x00', 0x10) sendto$inet(r1, &(0x7f0000000100)="a9", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f00000003c0), 0x4) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 00:43:07 executing program 7: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)=',') 00:43:07 executing program 6: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffff9) bpf$MAP_CREATE(0x14, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x1f0) 00:43:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xc, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @rand_addr}]}}}]}, 0x38}}, 0x0) 00:43:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="480000001400197f09004b0101048c5901d0ffffcf446f1dd5e389e29ea75d347420613057e3f7e07900e0fe5f00287688213ee20600d4ff5bffff00c7e5ed5e00000000c8550000", 0x48}], 0x1) [ 636.270752] netlink: 'syz-executor5': attribute type 10 has an invalid length. 00:43:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xa, 0x6}]]}}}]}, 0x38}}, 0x0) 00:43:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8000000008b0e, &(0x7f0000000000)={'\x00', @ifru_mtu}) 00:43:07 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newroute={0x1c}, 0x1c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x24, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:43:07 executing program 7: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)=',') 00:43:07 executing program 6: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffff9) bpf$MAP_CREATE(0x14, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x1f0) 00:43:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="480000001400197f09004b0101048c5901d0ffffcf446f1dd5e389e29ea75d347420613057e3f7e07900e0fe5f00287688213ee20600d4ff5bffff00c7e5ed5e00000000c8550000", 0x48}], 0x1) 00:43:08 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newroute={0x1c}, 0x1c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x24, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:43:08 executing program 6: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffff9) bpf$MAP_CREATE(0x14, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x1f0) 00:43:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xa, 0x6}]]}}}]}, 0x38}}, 0x0) [ 636.545613] netlink: 'syz-executor5': attribute type 10 has an invalid length. 00:43:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup2(r1, r0) 00:43:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xc, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @rand_addr}]}}}]}, 0x38}}, 0x0) [ 636.736536] netlink: 'syz-executor5': attribute type 10 has an invalid length. 00:43:08 executing program 6: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r1}, 0x10) bind$can_raw(r0, &(0x7f00000001c0), 0x10) 00:43:08 executing program 7: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)=',') 00:43:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="480000001400197f09004b0101048c5901d0ffffcf446f1dd5e389e29ea75d347420613057e3f7e07900e0fe5f00287688213ee20600d4ff5bffff00c7e5ed5e00000000c8550000", 0x48}], 0x1) 00:43:08 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newroute={0x1c}, 0x1c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x24, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:43:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc807002e5f8f764070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5d, 0x200007fe, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6gretap0\x00', 0x10) sendto$inet(r1, &(0x7f0000000100)="a9", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f00000003c0), 0x4) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 00:43:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xc, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @rand_addr}]}}}]}, 0x38}}, 0x0) 00:43:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup2(r1, r0) 00:43:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xa, 0x6}]]}}}]}, 0x38}}, 0x0) 00:43:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="480000001400197f09004b0101048c5901d0ffffcf446f1dd5e389e29ea75d347420613057e3f7e07900e0fe5f00287688213ee20600d4ff5bffff00c7e5ed5e00000000c8550000", 0x48}], 0x1) 00:43:08 executing program 6: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r1}, 0x10) bind$can_raw(r0, &(0x7f00000001c0), 0x10) [ 637.206863] netlink: 'syz-executor5': attribute type 10 has an invalid length. 00:43:08 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newroute={0x1c}, 0x1c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x24, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:43:08 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000300), 0x4) 00:43:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xc, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @rand_addr}]}}}]}, 0x38}}, 0x0) 00:43:08 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, ')ead\x00', 0x0, 0x0, 'rfc4543(rfc4106(aegis128-aesni))\x00'}, 0x58) 00:43:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup2(r1, r0) 00:43:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @local}, 0xc) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local, @remote}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') pread64(r3, &(0x7f00000000c0)=""/225, 0xe1, 0x52) 00:43:08 executing program 6: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r1}, 0x10) bind$can_raw(r0, &(0x7f00000001c0), 0x10) 00:43:08 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000300), 0x4) 00:43:08 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, ')ead\x00', 0x0, 0x0, 'rfc4543(rfc4106(aegis128-aesni))\x00'}, 0x58) 00:43:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000005180)={'NETMAP\x00'}, &(0x7f00000051c0)=0x1e) 00:43:09 executing program 6: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r1}, 0x10) bind$can_raw(r0, &(0x7f00000001c0), 0x10) 00:43:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc807002e5f8f764070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5d, 0x200007fe, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6gretap0\x00', 0x10) sendto$inet(r1, &(0x7f0000000100)="a9", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f00000003c0), 0x4) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 00:43:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @local}, 0xc) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local, @remote}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') pread64(r3, &(0x7f00000000c0)=""/225, 0xe1, 0x52) 00:43:09 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000300), 0x4) 00:43:09 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, ')ead\x00', 0x0, 0x0, 'rfc4543(rfc4106(aegis128-aesni))\x00'}, 0x58) 00:43:09 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000140)=ANY=[]) fallocate(r0, 0x0, 0x0, 0x100000001) 00:43:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup2(r1, r0) 00:43:09 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e0000000000000000000000000040000000000000000000000000000000000000000000380002000000000000000300000000000000000000000000000000000000000000000000040000000000f80000000000000000000000000000000000000000000000e865ce175af1c16e25a3ce6a3c8329676a3df53a25509ebbaa3ffe848034c3c1a98ae90082485a5a221d3c6905396664e6ae5099617de790"], 0xb0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 00:43:09 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, ')ead\x00', 0x0, 0x0, 'rfc4543(rfc4106(aegis128-aesni))\x00'}, 0x58) 00:43:09 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e0000000000000000000000000040000000000000000000000000000000000000000000380002000000000000000300000000000000000000000000000000000000000000000000040000000000f80000000000000000000000000000000000000000000000e865ce175af1c16e25a3ce6a3c8329676a3df53a25509ebbaa3ffe848034c3c1a98ae90082485a5a221d3c6905396664e6ae5099617de790"], 0xb0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 00:43:09 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000380)='./file2\x00', 0x5) 00:43:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @local}, 0xc) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local, @remote}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') pread64(r3, &(0x7f00000000c0)=""/225, 0xe1, 0x52) 00:43:09 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000300), 0x4) 00:43:09 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)='[::]:2:\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000001c0)) 00:43:09 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000140)=ANY=[]) fallocate(r0, 0x0, 0x0, 0x100000001) 00:43:09 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000240)) 00:43:09 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e0000000000000000000000000040000000000000000000000000000000000000000000380002000000000000000300000000000000000000000000000000000000000000000000040000000000f80000000000000000000000000000000000000000000000e865ce175af1c16e25a3ce6a3c8329676a3df53a25509ebbaa3ffe848034c3c1a98ae90082485a5a221d3c6905396664e6ae5099617de790"], 0xb0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) [ 638.488295] libceph: mon0 [::1]:2 socket error on write [ 638.494922] libceph: mon0 [::1]:2 socket error on write 00:43:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc807002e5f8f764070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5d, 0x200007fe, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6gretap0\x00', 0x10) sendto$inet(r1, &(0x7f0000000100)="a9", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f00000003c0), 0x4) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 00:43:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @local}, 0xc) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local, @remote}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') pread64(r3, &(0x7f00000000c0)=""/225, 0xe1, 0x52) 00:43:10 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000380)='./file2\x00', 0x5) 00:43:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1f) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000140)='{', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={0x0, 0x2e11}, 0x8) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x34000) 00:43:10 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") clone(0x2000000008000, &(0x7f0000000800), &(0x7f0000000340), &(0x7f0000000280), &(0x7f0000000700)="1741d01c54aa0d7cffc4826aed476b998059ff3cf137951854e969e5eae63555370777c7eca2695ae314bb93be7f36e8554681b4a8ede7b6ada5a15727e6d16db464f777ccded20ebb1ccd0835f3c7c01117a5b6ef2dd32faac3870c0d58d42cb82c29e66f1d4f557f247042b2c6de3499") madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x10) mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) 00:43:10 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e0000000000000000000000000040000000000000000000000000000000000000000000380002000000000000000300000000000000000000000000000000000000000000000000040000000000f80000000000000000000000000000000000000000000000e865ce175af1c16e25a3ce6a3c8329676a3df53a25509ebbaa3ffe848034c3c1a98ae90082485a5a221d3c6905396664e6ae5099617de790"], 0xb0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 00:43:10 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000140)=ANY=[]) fallocate(r0, 0x0, 0x0, 0x100000001) 00:43:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000100), 0x0) close(r1) 00:43:10 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000380)='./file2\x00', 0x5) 00:43:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x200000000001b, &(0x7f0000000040)={@remote}, 0x431848c902554988) 00:43:10 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") clone(0x2000000008000, &(0x7f0000000800), &(0x7f0000000340), &(0x7f0000000280), &(0x7f0000000700)="1741d01c54aa0d7cffc4826aed476b998059ff3cf137951854e969e5eae63555370777c7eca2695ae314bb93be7f36e8554681b4a8ede7b6ada5a15727e6d16db464f777ccded20ebb1ccd0835f3c7c01117a5b6ef2dd32faac3870c0d58d42cb82c29e66f1d4f557f247042b2c6de3499") madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x10) mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) 00:43:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1f) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000140)='{', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={0x0, 0x2e11}, 0x8) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x34000) 00:43:10 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)='[::]:2:\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000001c0)) 00:43:10 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000140)=ANY=[]) fallocate(r0, 0x0, 0x0, 0x100000001) [ 639.329690] libceph: mon0 [::1]:2 socket error on write [ 639.337693] libceph: mon0 [::1]:2 socket error on write 00:43:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000100), 0x0) close(r1) 00:43:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x200000000001b, &(0x7f0000000040)={@remote}, 0x431848c902554988) [ 639.626628] libceph: mon0 [::1]:2 socket error on write [ 639.636220] libceph: mon0 [::1]:2 socket error on write 00:43:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x200000000001b, &(0x7f0000000040)={@remote}, 0x431848c902554988) 00:43:11 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") clone(0x2000000008000, &(0x7f0000000800), &(0x7f0000000340), &(0x7f0000000280), &(0x7f0000000700)="1741d01c54aa0d7cffc4826aed476b998059ff3cf137951854e969e5eae63555370777c7eca2695ae314bb93be7f36e8554681b4a8ede7b6ada5a15727e6d16db464f777ccded20ebb1ccd0835f3c7c01117a5b6ef2dd32faac3870c0d58d42cb82c29e66f1d4f557f247042b2c6de3499") madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x10) mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) 00:43:11 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000380)='./file2\x00', 0x5) 00:43:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000100), 0x0) close(r1) 00:43:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1f) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000140)='{', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={0x0, 0x2e11}, 0x8) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x34000) 00:43:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000100), 0x0) close(r1) 00:43:11 executing program 3: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r0 = shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x0) 00:43:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000100), 0x0) close(r1) 00:43:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x200000000001b, &(0x7f0000000040)={@remote}, 0x431848c902554988) 00:43:11 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x2, 0x0, [0xce, 0x400000000]}) 00:43:11 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") clone(0x2000000008000, &(0x7f0000000800), &(0x7f0000000340), &(0x7f0000000280), &(0x7f0000000700)="1741d01c54aa0d7cffc4826aed476b998059ff3cf137951854e969e5eae63555370777c7eca2695ae314bb93be7f36e8554681b4a8ede7b6ada5a15727e6d16db464f777ccded20ebb1ccd0835f3c7c01117a5b6ef2dd32faac3870c0d58d42cb82c29e66f1d4f557f247042b2c6de3499") madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x10) mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) 00:43:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000100), 0x0) close(r1) 00:43:11 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)='[::]:2:\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000001c0)) 00:43:11 executing program 3: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r0 = shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x0) 00:43:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1f) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000140)='{', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={0x0, 0x2e11}, 0x8) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x34000) 00:43:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 00:43:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000480)) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x3ff, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 00:43:12 executing program 6: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2, 0x4c000000}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 00:43:12 executing program 7: prctl$intptr(0x1a, 0x1) 00:43:12 executing program 3: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r0 = shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x0) 00:43:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000100), 0x0) close(r1) 00:43:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 00:43:12 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x2a3ffe, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) select(0x40, &(0x7f0000000140)={0x1f}, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 00:43:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0xd68) 00:43:12 executing program 6: getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) 00:43:12 executing program 7: prctl$intptr(0x1a, 0x1) 00:43:12 executing program 3: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r0 = shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x0) [ 640.701528] libceph: mon0 [::1]:2 socket error on write [ 640.707874] libceph: mon0 [::1]:2 socket error on write 00:43:12 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x2a3ffe, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) select(0x40, &(0x7f0000000140)={0x1f}, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 00:43:13 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)='[::]:2:\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000001c0)) 00:43:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 00:43:13 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r1, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 00:43:13 executing program 7: prctl$intptr(0x1a, 0x1) 00:43:13 executing program 1: r0 = socket(0x50000000010, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, &(0x7f0000000140), 0x80000002) 00:43:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1000}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 00:43:13 executing program 6: getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) 00:43:13 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x2a3ffe, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) select(0x40, &(0x7f0000000140)={0x1f}, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 00:43:13 executing program 7: prctl$intptr(0x1a, 0x1) 00:43:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 00:43:13 executing program 1: getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) 00:43:13 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x2a3ffe, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) select(0x40, &(0x7f0000000140)={0x1f}, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 00:43:13 executing program 6: getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) 00:43:13 executing program 7: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000086b000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) 00:43:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 00:43:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x200000000000011, 0x803, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000040)=0x7, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) socket(0x10, 0x4800000000000003, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000200)=""/17) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0xccee}, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) r3 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x2000, 0x0) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f00000002c0)={0x4, 0x0, [{}, {}, {}, {}]}) fstatfs(r3, &(0x7f0000000440)=""/89) r5 = socket$inet(0x15, 0x5, 0x0) setsockopt$sock_int(r5, 0x1, 0x14, &(0x7f0000000040), 0x1c) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl(r6, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000240)='\x00') bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000680)={0xffffffffffffffff, &(0x7f0000000400)="a1fcfc881c5dc18551ca259ae0ecea7fde682e35322f722731c67037"}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000640)=0x1000) [ 641.984570] Unknown ioctl -1073172856 [ 642.017656] libceph: mon0 [::1]:2 socket error on write [ 642.017818] sock: sock_set_timeout: `syz-executor5' (pid 10673) tries to set negative timeout [ 642.023993] libceph: mon0 [::1]:2 socket error on write [ 642.060595] Unknown ioctl -1073172856 [ 642.064876] sock: sock_set_timeout: `syz-executor5' (pid 10678) tries to set negative timeout 00:43:14 executing program 6: getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) 00:43:14 executing program 1: getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) 00:43:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1000}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 00:43:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 00:43:14 executing program 7: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000086b000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) 00:43:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x200000000000011, 0x803, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000040)=0x7, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) socket(0x10, 0x4800000000000003, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000200)=""/17) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0xccee}, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) r3 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x2000, 0x0) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f00000002c0)={0x4, 0x0, [{}, {}, {}, {}]}) fstatfs(r3, &(0x7f0000000440)=""/89) r5 = socket$inet(0x15, 0x5, 0x0) setsockopt$sock_int(r5, 0x1, 0x14, &(0x7f0000000040), 0x1c) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl(r6, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000240)='\x00') bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000680)={0xffffffffffffffff, &(0x7f0000000400)="a1fcfc881c5dc18551ca259ae0ecea7fde682e35322f722731c67037"}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000640)=0x1000) 00:43:14 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x200000000000011, 0x803, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000040)=0x7, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) socket(0x10, 0x4800000000000003, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000200)=""/17) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0xccee}, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) r3 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x2000, 0x0) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f00000002c0)={0x4, 0x0, [{}, {}, {}, {}]}) fstatfs(r3, &(0x7f0000000440)=""/89) r5 = socket$inet(0x15, 0x5, 0x0) setsockopt$sock_int(r5, 0x1, 0x14, &(0x7f0000000040), 0x1c) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl(r6, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000240)='\x00') bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000680)={0xffffffffffffffff, &(0x7f0000000400)="a1fcfc881c5dc18551ca259ae0ecea7fde682e35322f722731c67037"}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000640)=0x1000) 00:43:14 executing program 4: madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2) prctl$getreaper(0x25, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000bf3000)) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0) 00:43:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 00:43:14 executing program 7: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000086b000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) [ 642.765511] Unknown ioctl -1073172856 [ 642.780097] sock: sock_set_timeout: `syz-executor5' (pid 10692) tries to set negative timeout 00:43:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x200000000000011, 0x803, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000040)=0x7, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) socket(0x10, 0x4800000000000003, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000200)=""/17) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0xccee}, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) r3 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x2000, 0x0) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f00000002c0)={0x4, 0x0, [{}, {}, {}, {}]}) fstatfs(r3, &(0x7f0000000440)=""/89) r5 = socket$inet(0x15, 0x5, 0x0) setsockopt$sock_int(r5, 0x1, 0x14, &(0x7f0000000040), 0x1c) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl(r6, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000240)='\x00') bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000680)={0xffffffffffffffff, &(0x7f0000000400)="a1fcfc881c5dc18551ca259ae0ecea7fde682e35322f722731c67037"}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000640)=0x1000) 00:43:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 00:43:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1000}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 00:43:14 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000020ff4), 0xc, &(0x7f000000d379)={&(0x7f0000020000)={0x13, 0x19, 0x401, 0x0, 0x0, {0x1d, 0x2, 0xf}}, 0x14}}, 0x0) 00:43:14 executing program 1: getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) 00:43:14 executing program 7: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000086b000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) 00:43:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x200000000000011, 0x803, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000040)=0x7, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) socket(0x10, 0x4800000000000003, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000200)=""/17) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0xccee}, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) r3 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x2000, 0x0) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f00000002c0)={0x4, 0x0, [{}, {}, {}, {}]}) fstatfs(r3, &(0x7f0000000440)=""/89) r5 = socket$inet(0x15, 0x5, 0x0) setsockopt$sock_int(r5, 0x1, 0x14, &(0x7f0000000040), 0x1c) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl(r6, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000240)='\x00') bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000680)={0xffffffffffffffff, &(0x7f0000000400)="a1fcfc881c5dc18551ca259ae0ecea7fde682e35322f722731c67037"}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000640)=0x1000) [ 643.005810] Unknown ioctl -1073172856 [ 643.015809] Unknown ioctl -1073172856 [ 643.016713] sock: sock_set_timeout: `syz-executor5' (pid 10703) tries to set negative timeout [ 643.020822] sock: sock_set_timeout: `syz-executor2' (pid 10698) tries to set negative timeout 00:43:14 executing program 4: madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2) prctl$getreaper(0x25, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000bf3000)) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0) 00:43:14 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x200000000000011, 0x803, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000040)=0x7, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) socket(0x10, 0x4800000000000003, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000200)=""/17) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0xccee}, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) r3 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x2000, 0x0) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f00000002c0)={0x4, 0x0, [{}, {}, {}, {}]}) fstatfs(r3, &(0x7f0000000440)=""/89) r5 = socket$inet(0x15, 0x5, 0x0) setsockopt$sock_int(r5, 0x1, 0x14, &(0x7f0000000040), 0x1c) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl(r6, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000240)='\x00') bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000680)={0xffffffffffffffff, &(0x7f0000000400)="a1fcfc881c5dc18551ca259ae0ecea7fde682e35322f722731c67037"}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000640)=0x1000) 00:43:14 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d978"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f00000000c0)=[@cr0={0x0, 0x6000000d}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:43:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:43:14 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000020ff4), 0xc, &(0x7f000000d379)={&(0x7f0000020000)={0x13, 0x19, 0x401, 0x0, 0x0, {0x1d, 0x2, 0xf}}, 0x14}}, 0x0) [ 643.244365] Unknown ioctl -1073172856 [ 643.261255] sock: sock_set_timeout: `syz-executor5' (pid 10719) tries to set negative timeout 00:43:14 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x3) shmdt(0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 00:43:14 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000a, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000200)=""/216) 00:43:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1000}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 00:43:14 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000020ff4), 0xc, &(0x7f000000d379)={&(0x7f0000020000)={0x13, 0x19, 0x401, 0x0, 0x0, {0x1d, 0x2, 0xf}}, 0x14}}, 0x0) 00:43:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:43:15 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d978"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f00000000c0)=[@cr0={0x0, 0x6000000d}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:43:15 executing program 4: madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2) prctl$getreaper(0x25, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000bf3000)) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0) 00:43:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:43:15 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000020ff4), 0xc, &(0x7f000000d379)={&(0x7f0000020000)={0x13, 0x19, 0x401, 0x0, 0x0, {0x1d, 0x2, 0xf}}, 0x14}}, 0x0) 00:43:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:43:15 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d978"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f00000000c0)=[@cr0={0x0, 0x6000000d}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 643.752624] Unknown ioctl -1073172856 00:43:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 643.799610] sock: sock_set_timeout: `syz-executor2' (pid 10754) tries to set negative timeout 00:43:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:43:15 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x200000000000011, 0x803, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000040)=0x7, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) socket(0x10, 0x4800000000000003, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000200)=""/17) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0xccee}, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) r3 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x2000, 0x0) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f00000002c0)={0x4, 0x0, [{}, {}, {}, {}]}) fstatfs(r3, &(0x7f0000000440)=""/89) r5 = socket$inet(0x15, 0x5, 0x0) setsockopt$sock_int(r5, 0x1, 0x14, &(0x7f0000000040), 0x1c) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl(r6, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000240)='\x00') bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000680)={0xffffffffffffffff, &(0x7f0000000400)="a1fcfc881c5dc18551ca259ae0ecea7fde682e35322f722731c67037"}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000640)=0x1000) 00:43:15 executing program 4: madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2) prctl$getreaper(0x25, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000bf3000)) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0) 00:43:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 644.437541] Unknown ioctl -1073172856 [ 644.452744] sock: sock_set_timeout: `syz-executor2' (pid 10776) tries to set negative timeout 00:43:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='ns\x00') getdents(r0, &(0x7f0000000200)=""/158, 0x9e) getdents(r0, &(0x7f0000000000)=""/195, 0xffffffff00000028) 00:43:16 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d978"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f00000000c0)=[@cr0={0x0, 0x6000000d}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:43:16 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x3) shmdt(0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 00:43:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_mount_image$ext4(&(0x7f0000000400)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000440)="0001000000ff000000000000c9030000ec00000001000800000011cc0a56d4a9a75900000020000000010000000000006e5fbe5c0000ffff53ef0100010000006e5fbe5a0000c9ca68e30d69e5000000000000010000000000800000002c00000000000088", 0x65, 0x400}], 0x8000, &(0x7f0000000000)) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") 00:43:16 executing program 0: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f00000002c0)=@ethtool_dump={0x17, 0x0, 0x0, 0x80000}}) close(r2) close(r1) 00:43:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000700)={0x0, @in, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x10000000011}, 0x98) sendto$inet6(r0, &(0x7f0000000180), 0xfff9, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 00:43:16 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x8, 0x0, "d53ab01df283e4d56fa56f6de7dfc37ae6bf3465656cb58ce6e1f8c9b407690d338413dad7cff42af4f36ead5fe7e28094c1e091133b38330b7922474e1a3d7d55a71fa8a4ae7991eee0d46449b4dfe3"}, 0xd8) close(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") dup3(r0, r1, 0x0) 00:43:16 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x3) shmdt(0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 00:43:16 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) mknod$loop(&(0x7f00000000c0)='./file0/file0/file0/file0\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000380)) umount2(&(0x7f0000000040)='./file0\x00', 0xa) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045c694ff760000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f000000000000000000000000000000000000000000000000"], 0x90) 00:43:16 executing program 7: r0 = socket(0x1000000000000001, 0x8000000802, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, r1, 0x0) sendmmsg$unix(r0, &(0x7f0000f72eb0)=[{&(0x7f0000f72000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00003ff000), 0x0, &(0x7f0000f72000)=[@cred={0x1c}], 0x20}], 0x1, 0x0) 00:43:16 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) setsockopt$bt_BT_VOICE(r0, 0x112, 0x7, &(0x7f00000000c0)=0xffe, 0x2) 00:43:16 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x8, 0x0, "d53ab01df283e4d56fa56f6de7dfc37ae6bf3465656cb58ce6e1f8c9b407690d338413dad7cff42af4f36ead5fe7e28094c1e091133b38330b7922474e1a3d7d55a71fa8a4ae7991eee0d46449b4dfe3"}, 0xd8) close(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") dup3(r0, r1, 0x0) 00:43:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000700)={0x0, @in, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x10000000011}, 0x98) sendto$inet6(r0, &(0x7f0000000180), 0xfff9, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 00:43:16 executing program 0: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f00000002c0)=@ethtool_dump={0x17, 0x0, 0x0, 0x80000}}) close(r2) close(r1) 00:43:16 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") write$sndseq(r0, &(0x7f0000000200)=[{0x81, 0x4, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x30) 00:43:16 executing program 7: r0 = socket(0x1000000000000001, 0x8000000802, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, r1, 0x0) sendmmsg$unix(r0, &(0x7f0000f72eb0)=[{&(0x7f0000f72000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00003ff000), 0x0, &(0x7f0000f72000)=[@cred={0x1c}], 0x20}], 0x1, 0x0) 00:43:16 executing program 7: r0 = socket(0x1000000000000001, 0x8000000802, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, r1, 0x0) sendmmsg$unix(r0, &(0x7f0000f72eb0)=[{&(0x7f0000f72000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00003ff000), 0x0, &(0x7f0000f72000)=[@cred={0x1c}], 0x20}], 0x1, 0x0) 00:43:16 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc04c5349, &(0x7f0000dc5f98)) 00:43:16 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x3) shmdt(0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 00:43:16 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x8, 0x0, "d53ab01df283e4d56fa56f6de7dfc37ae6bf3465656cb58ce6e1f8c9b407690d338413dad7cff42af4f36ead5fe7e28094c1e091133b38330b7922474e1a3d7d55a71fa8a4ae7991eee0d46449b4dfe3"}, 0xd8) close(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") dup3(r0, r1, 0x0) 00:43:16 executing program 0: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f00000002c0)=@ethtool_dump={0x17, 0x0, 0x0, 0x80000}}) close(r2) close(r1) 00:43:16 executing program 7: r0 = socket(0x1000000000000001, 0x8000000802, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, r1, 0x0) sendmmsg$unix(r0, &(0x7f0000f72eb0)=[{&(0x7f0000f72000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00003ff000), 0x0, &(0x7f0000f72000)=[@cred={0x1c}], 0x20}], 0x1, 0x0) 00:43:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") sendfile(r2, r1, &(0x7f0000000040), 0x10005) 00:43:16 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x3) shmdt(0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 00:43:16 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x8, 0x0, "d53ab01df283e4d56fa56f6de7dfc37ae6bf3465656cb58ce6e1f8c9b407690d338413dad7cff42af4f36ead5fe7e28094c1e091133b38330b7922474e1a3d7d55a71fa8a4ae7991eee0d46449b4dfe3"}, 0xd8) close(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") dup3(r0, r1, 0x0) 00:43:16 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150006000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 00:43:17 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) setsockopt$bt_BT_VOICE(r0, 0x112, 0x7, &(0x7f00000000c0)=0xffe, 0x2) 00:43:17 executing program 7: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') socket$packet(0x11, 0x3, 0x300) sendfile(r0, r1, &(0x7f0000000000), 0x80000003) 00:43:17 executing program 0: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f00000002c0)=@ethtool_dump={0x17, 0x0, 0x0, 0x80000}}) close(r2) close(r1) 00:43:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000700)={0x0, @in, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x10000000011}, 0x98) sendto$inet6(r0, &(0x7f0000000180), 0xfff9, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 00:43:17 executing program 7: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') socket$packet(0x11, 0x3, 0x300) sendfile(r0, r1, &(0x7f0000000000), 0x80000003) [ 645.618462] netlink: 13 bytes leftover after parsing attributes in process `syz-executor3'. 00:43:17 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150006000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 00:43:17 executing program 6: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='limits\x00') sendfile(r1, r2, &(0x7f0000000000), 0x1000000000043f) 00:43:17 executing program 0: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) unshare(0x2000400) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x0, 0x1}) [ 645.860895] netlink: 13 bytes leftover after parsing attributes in process `syz-executor3'. 00:43:17 executing program 7: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') socket$packet(0x11, 0x3, 0x300) sendfile(r0, r1, &(0x7f0000000000), 0x80000003) 00:43:17 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x3) shmdt(0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 00:43:17 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000a, 0x10, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="390000001100090469001bfd3f03f5000c450001070000001419001a00040023000700f0000200000809c99183a8a500020000000000000000", 0x39}], 0x1) 00:43:17 executing program 0: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) unshare(0x2000400) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x0, 0x1}) 00:43:17 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150006000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) [ 646.171528] netlink: 25 bytes leftover after parsing attributes in process `syz-executor6'. 00:43:17 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x3) shmdt(0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 00:43:17 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) setsockopt$bt_BT_VOICE(r0, 0x112, 0x7, &(0x7f00000000c0)=0xffe, 0x2) 00:43:17 executing program 7: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') socket$packet(0x11, 0x3, 0x300) sendfile(r0, r1, &(0x7f0000000000), 0x80000003) 00:43:17 executing program 0: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) unshare(0x2000400) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x0, 0x1}) 00:43:17 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000a, 0x10, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="390000001100090469001bfd3f03f5000c450001070000001419001a00040023000700f0000200000809c99183a8a500020000000000000000", 0x39}], 0x1) 00:43:17 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150006000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 00:43:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000700)={0x0, @in, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x10000000011}, 0x98) sendto$inet6(r0, &(0x7f0000000180), 0xfff9, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) [ 646.213563] netlink: 13 bytes leftover after parsing attributes in process `syz-executor3'. 00:43:17 executing program 7: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1c) [ 646.433488] netlink: 13 bytes leftover after parsing attributes in process `syz-executor3'. [ 646.442221] netlink: 25 bytes leftover after parsing attributes in process `syz-executor6'. 00:43:18 executing program 0: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) unshare(0x2000400) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x0, 0x1}) 00:43:18 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000a, 0x10, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="390000001100090469001bfd3f03f5000c450001070000001419001a00040023000700f0000200000809c99183a8a500020000000000000000", 0x39}], 0x1) 00:43:18 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) 00:43:18 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000040)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000400)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f0000000800)) [ 646.693483] netlink: 25 bytes leftover after parsing attributes in process `syz-executor6'. 00:43:18 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000a, 0x10, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="390000001100090469001bfd3f03f5000c450001070000001419001a00040023000700f0000200000809c99183a8a500020000000000000000", 0x39}], 0x1) 00:43:18 executing program 0: add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000080)='h', 0x1, 0xfffffffffffffffc) 00:43:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x2000000000000181) 00:43:18 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) setsockopt$bt_BT_VOICE(r0, 0x112, 0x7, &(0x7f00000000c0)=0xffe, 0x2) 00:43:18 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000018ff4), 0xc, &(0x7f0000013ff1)={&(0x7f00000000c0)={0x20, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0xc, 0x0, [@typed={0x400b, 0x0, @pid}]}]}, 0x20}}, 0x0) 00:43:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000), 0x89, 0x0, &(0x7f0000000000), &(0x7f0000000180), 0x2) 00:43:18 executing program 1: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000200)={0x102c, 0x7fff}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000240)=0x7fffffff, 0x4) 00:43:18 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, r1, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write(r2, &(0x7f0000000100)='g', 0x1) writev(r4, &(0x7f0000000240)=[{&(0x7f0000000280)='~', 0x1}], 0x1) ioctl$TCXONC(r4, 0x540a, 0x1) [ 647.006072] netlink: 25 bytes leftover after parsing attributes in process `syz-executor6'. 00:43:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0x12) ioctl$fiemap(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x6, 0x1}) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000002340)="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", 0x266}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000022c0)={0x0, 0x2, 0xfff, 0x1000}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x10000020}) pwritev(r0, &(0x7f0000001680)=[{&(0x7f0000000480)="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", 0xd89}], 0x1, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) 00:43:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x2000000000000181) 00:43:18 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000018ff4), 0xc, &(0x7f0000013ff1)={&(0x7f00000000c0)={0x20, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0xc, 0x0, [@typed={0x400b, 0x0, @pid}]}]}, 0x20}}, 0x0) 00:43:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000), 0x89, 0x0, &(0x7f0000000000), &(0x7f0000000180), 0x2) 00:43:18 executing program 7: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1c) 00:43:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, &(0x7f00000001c0), 0x48, 0x0, &(0x7f0000000080)={0xa, 0xd, 0x2000000000e, @mcast2}, 0x1c) 00:43:18 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) 00:43:18 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0x4008af00, 0x0) 00:43:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x2000000000000181) 00:43:18 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000018ff4), 0xc, &(0x7f0000013ff1)={&(0x7f00000000c0)={0x20, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0xc, 0x0, [@typed={0x400b, 0x0, @pid}]}]}, 0x20}}, 0x0) 00:43:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0x12) ioctl$fiemap(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x6, 0x1}) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000002340)="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", 0x266}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000022c0)={0x0, 0x2, 0xfff, 0x1000}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x10000020}) pwritev(r0, &(0x7f0000001680)=[{&(0x7f0000000480)="ad1e4d6d7b8fb1dd9d1b52a76077590cd23021f0655837d0856cde41ab62aca09c015c70286b619aaa3ff771c704c57c28771ea948d28bcce3ef032268bf7c60e5aa9b0cd4c69daff1b613bd286c813158c8c268f2fc7df51c809023ab73a3fc0498a05464fbb715d879dc33e329b1bf0080ba43a3de4707d57e364a1b4414e009995467b888c67028135e75446d187d20275bddc55f6640aac8497089fd7eef5fca0ff15973d0bad6e8e91cda718b5727984323087eef2afd8037390ec8a50252d4fd43a4419853e4c7a6f801ad901d431fe98b20a197b83023980b601057fc318019cdb7a2171bb3d92ea6e583a043bde34bd579cddd7699a0cbd13cf3ecbad7985044b8fab95c188fe74602e757eaa5b75e25b7c4593cc92e77183dba93a421b45328c3c34cb4f3e3f749558290979130404a9bba2af6639411fd4066af1a91abcdf3f0ca7ffe6762c3f08eb57540e8f591605ae6896a457ea3756c371dece563216da5db3688ee2a61c5fa36ab74f119273e790f1d7d35b53651aebbc152b7d097d77867f3bf326a3b324bc3212ce2b231fe2c1a9e646e905c2af907f6ff4c6c45feb67e7b5f30a0ac3428bc2b0b020f78cb0ac729a1f3e2c14b8595d720fcbb6a49eef8b15d10cf645b838c139249d65ed7875b34276ff12765c83c16168a96c366d966ce1882a6eae22e146cae37369dca7e98dda122bd47c0aa405eb0cffd738d6524b337761e5e41db569aa916a581fe72fdb839a0b1c1b8ca604b0d06930a9e7bfbfceba53bf29fd84104cdfb1ecef515b7c5d996f091ca629ba923f6e4b8f22a95480ffb5824dc417ef1af14b83809170c431e44492fdfaa70b1235f36620cf00cc42786982604edc644ef1d075387c5ddacbcf5cd6b0c27a6d748754d894faadaaac7bc2d27fd567337e9c9d67ae0a90334d6af368da3f1c82406d77ebf06c5caca8f1a814d85967a384ec70fd537fb347497dfc1c458a7ccb92fa3a364ddc6c1dd021bcf16a4743754d8a1b6fe0d2735ff86dc4619809f986c1d2c9e3d165f4ecb5c3acd666bd2e0ba363ee57489c640a679e1cc1674e0ac03cb784727f73e4f52b38a0bd921313597854912217b0b544eb1b8ad586c0a8158ed7d14e8253f0a519d0047aac2665b7d8f2cef1e2b4013b32c0f3e4652af303d354d15eb85972cd378b2c597764e02de660742ba31bf070be1afc72a61cf2d39c94765fdf103d0685bae2b8f31c7025b56dabe5c1ad14a488e55fdb063be806b65a4712f164a11919f9fec17c18fb83d6978b598250ad4d10e5cce2a6764058dc99597c96bab28019b3872261b5867090dfb68de1aed4f34100ebef7babdb4671eb2e97c7a1232bc63c24186be8f5240aa48cae1ddede33f13b75121c45f36890ca9398d76751af531f117796543c1c44fd05d9c6a31fdb23aec97f85f72c9df06a383e42a08419fd6198d003f300bb806dbf11231bf68f045964b565eb609569440b35b0f74bcb25e811c08dbf81e13a2c3dbeb70817331c08e28ac72ff7d720725ef56f8910e2c35d3fa2174661bde756bebdf6a1d74cef536fa8642b6acb3ad637ad01f56723f81000d0805b76ad64f6ec96370eebc0a080d6fe45a91120f61eae45cd715ce36eec9489c89a5c34e6783726645ce10eb289030b7795c38db344d30a7c3ba53e3cc6781aa6ce655b5a282cea0e177ee4745e56752d18c0a8a68445e75cf26b176baa935c3e48101a4842605704158beeeb1302e4dad64669ab6f8d21a8cb898abfc40de4f7738972052e223193779a9f0a4687eba6a2e68c79bcd8f646234fc8dcdbc3a1c8fdaab18a71578badf5e7cd97f98dee5a70bea3b5ba93fcfd8f39d6a0c15acefcb950be1f74a3fc1834573428ea59b9da873653b3f4001f24abe4dcf6c8ef5947f52b9b3b0ed9a791c3938870d02ea6e01216ae657bd93e31eb9702859000f1cb7774e32fcc084f6db73a424f72e597913861057546357efa37a3f5a0b4fb8324bb50fa23c51090f9ceac8fb452c0f9b4bbae3f89b7c6ff7fe72a1899ded28a6057c3b9ee277086266cac535929391e27a9a1f1ffd0880bfa4b1df4af671749819d4e8616527a07947196f3fccb85a998265ec6748f6551cbb53e95e8d9e47efdd65a1cf136b91f8256089a707ca6b46b37cc660b6e9ac8ec45f7b4529178e9a13d23875c304aca951b1690c9c8cb4f5d94342caca9092f3cd111bdf9bc01e9c75fa4b9583268b1dbcbc33b0225e36704f011e178a30d8b5369d3aa534a61f01e16938b50c9ddd6b23487188bc038654074832c05733d1c4815ed90fa19a02299f0cd970c249cfc5a286aab6bea4576ed2c1cde273af1b946a982603a514373572319ab21b2f4fc77116ac00e833fc2a31c82817c82ca702a1ab17fece3f4e840267995964875cd915734096bf98736a5db22fe9025c4727b8d90a4735a09c9799e4716f8dc66bf0ae60bce8586655cf2a2ce4494b4a83778f164f5d081554e33f45b353ebba5c9aeacb3e11efbe55c14c1541d61d441354b37843560e8875d72d093269e3848a8d05b3a7c02a906960261e5da1b9227a7bcf022823b5d14f9976dbe7c6f0cf00d34b8bffcc10ca0ecb00db95018d564117d555672ff101adada9e62271faae4a0f2fdf8edf0db260892f4931d4839b01409f1fd63e44f720152fb260d9d5d0eeb023fd3759a77f80aa348a4735190118a7b93ff1b6cb6a942303dea2c52db2709ed9dddbb5a940b1e0a9d86dd9f31c219985bee6188eddc77b7dea7cd80462a5c43bda322400b8ae4fa66c4df016f86a7a93869b9997ceb42be2abe42ca98752239b5dfd01768f1aaf1da93bc5d2e5b60f6aedbbc7381098a18539ce209b545a20625711948a18b0a09e223d4fd05ab25b0d8b54dcff17645a3d88b4234d25a67a1f79add6e9a06aef724d282f7163432e3fe5fd9d319f2982340e7fc2c8599bc2953f41f4dc0f6ad1fe62422fbd45ecbc2735ea8d6a57b9eb31a2aaa96d1e4f66775ffc6ff95c48612a6f47d85ba63c0e6eaa24b7f69c4c745b67bff4d9304552f1092c72cbf9ecfa59717c2a6a67c4bbc23eddd319c51bf5a5801fcb5ca41fd564ecf0141402dbe32522f62df60568a73c14830f5bc8419249e18d7976d08745e2f646a31c1532cec3b0abd30cd526262215e9d4bf03e14e5c80dc0f3ae6bd0d003d3c593eee3c87ecb08e58dbc51bbdbcc160a315adc48ce0b85c56f422ac272516eea3fa343bca69ad51964c4356fccb7956dfd4d89db207377ca2d72c34c8ce4d2113757382c10d6d71b780954c5e5429c0e377853704d4e3bcb6f6dd53f18ffbcd5503876e53af1858ca0d4cd12bd8e49c4a0931f3a917b2b62eea19e0d6876647d94bc01906017279c8ed817202dfbbb50bf86f34756a5cd92a5ce53442c2166a4f4860fc7392b909781754ab15541a2de2441b9262d540386cfa6a3b0f47c10bed9d28911cd13a81ac229dbcf42bcb1be115c2b084ca4793f0db41149787caf390c2bc5271dc7ab6111578102765b8358b9a3c2b6281238980a3fa864a245a6e915340ad16d8a4b5f611538d764df1f408c4d21140658f75bb0a4c64f49a98770ae3c78e6e644d914f7316bb32e60c2f7c81c2afb8b5e58655f8f10792d6fe9e57988328431e5528939a42a6c84e6ae7b8e2299e646df2991b3ed3b9e8bb522a3673913555ad10a88f9bacecbedf4ac206669c28f48d7d38f31f676c3382e9792763bad191cc550286889c75ed61db4346f1b01b568eb596c7ed93fb917c8d929fab635fa6c2938c4b8ea0137327bfb39cee71e33082117bd1d2b3164054960f09f2aeed91c51870f5b2e6276345314f76455713c2bf7ce4efcb71043354273b143d5d23dbf41220ee9618508341ac82ea2c0f30aed99b6f8f415aca0230912a0184873784d3fd4ef3e867b54988012d88566f365396f770129b3028f2623d05090a9fb536625bbd6cc072f4a1081ea8d2d3255ad84ff2c60820fa5c9e282caf4b92b490736960b9922b1f182aa8c0d25d5a7ad184c3fa656279574fa7058ac325a71eb08b14fb4a75e1599075aa1cf540e4381d150d0a669db147d412d4cdedbd3aa16692a1de138537766438add9c94dff006cd9c949f7dab2bd65443b83efb8ba737228c4006c165c3af250bb3c700925e36733897e498228e192a26ef515b7245cc59249dadc891da3deef25f1e1193ae65804447b465b0f92bdaeca8c0a9a365e5d15353844d1703e74e3ef0a32338472d38d38ce3c7cd3ca5a1299acfbca4a2982c367e21486e4ed701f1d5e746e1c16e90cc50c6a485e2477fc0b94efcab0e88b078e18a492af572553bd7d1e1bcbbb24807ef54b98add50a7b6bfcae6a8e259636530603db803122c1565eb74a88bd161297f2e05d8db2693c841651269e0890a92879f177b507ce9c99fa9388f8b95f161a8ab655c2454e2b0d2127d80772a682629f59dab46d79ba1e044a6f7fea5a1b7727340c773f093a374b3061d127448b2ef1dc911c5985b3ae233cd1e258d8df1a5e1babe91522aea2e573e49a5a381543320de42f159f71ec31fb7b534c50530f82cefcf18ad761d89e1844d30c7725594702cff784801e8a0dd3fc4a51b5eccbcbff32646cd0f07181a9dd97e3189520c419cb1de63e81d24d48e93b2d5a04d5e3b3e639fa2dc5b62c67661d09a7af2436011c2f8588bd2e5a0a3522c4aa4b8372086f04b48b7a7bf9925c79ee9618929ee4e2b0fd584b27eee6db79bfd46fd2c29644364b345353815f3bd1bf42ea10e5e6c9c542fbf23eb29ea895d45b27a1988c8ca8def930da9f039e27adf0c172d7f777c8b6e65749b5f4fafd614af67529a77ad4100ba2e6ce4fdc23105ec37b31ba602b8f69b1fa09a98bdca2", 0xd89}], 0x1, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) 00:43:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0x12) ioctl$fiemap(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x6, 0x1}) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000002340)="63cc8711891905cc377ceb9723c3434342e82197256af82e2afb17020de3b838e3450d0565b31a9c892698a56b38360a6d940b3ae61dc8643f56ca3fe5a1d1b6765c0137ceff625e4e6b6410f5ce0829fd4c4c2335e66788e82f192a7dfe440e24e5b1ca5fd01c854d171ed70851d49b5c1237854001a3e172d169b1942862e2c36f7c0c4aeabe15490f18317f81fe3de4856e7cbc3189f396f238f4f1db5732d6a0a6a05ffe52cb2e251b6bc7283632fd956e34b4820201bca44b81e71cbc6bdf91127d247eb8bd5f1180b2ae5ae3a0cca9585b4cea9ccb6a9305d14f772d9e35829b7b35c85a2987b3a6316101faf44580d9aee5365c1964fd1e152236ea83b3febfe7a7822f44498275ebe8ef2b022fc73cb5307c3a98e4070479af2f9e6f38460c405a8a39bfedef221926dca49561b23b0f4ee03abf0ce9df942fbedfd4dc33ba419748ecc8e04f9176c937c2919de7298bfcf3ad4319edc350be47df1b92cf9bff6c4799c45afdebdafa62c5cfc5ce0363f511f92a08d9158bf282e539234933db1681bf13a9172d48befccb247ce006007cacdcb5f59939df569ebe370b96d5a5e2dd08b2ba417810bc967c412db7b39d445ffe429162986fa842ec6fc4744e2d1117621d631b0a28f7b90219a80ff107544c4e59a53cd979335c13463b2401c234bd6127cb95786c5f3e79a7c680ecf893c9a0b1d631f93e88971e277a9326ae9fc0ae074e9bb692c8043334b7c5b3e8c236e37210f791af4884c52f4a362fdd1c57cb147c82c950178015ec8c42430aa5b901d1ea91f212e26c26692f4d4ee9c6dbad76ee008893d5389c06463377d9143cb89856c94dfa01f789255d24f9b2a502", 0x266}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000022c0)={0x0, 0x2, 0xfff, 0x1000}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x10000020}) pwritev(r0, &(0x7f0000001680)=[{&(0x7f0000000480)="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", 0xd89}], 0x1, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) 00:43:19 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0x12) ioctl$fiemap(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x6, 0x1}) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000002340)="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", 0x266}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000022c0)={0x0, 0x2, 0xfff, 0x1000}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x10000020}) pwritev(r0, &(0x7f0000001680)=[{&(0x7f0000000480)="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", 0xd89}], 0x1, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) 00:43:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x2000000000000181) 00:43:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000), 0x89, 0x0, &(0x7f0000000000), &(0x7f0000000180), 0x2) 00:43:19 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000018ff4), 0xc, &(0x7f0000013ff1)={&(0x7f00000000c0)={0x20, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0xc, 0x0, [@typed={0x400b, 0x0, @pid}]}]}, 0x20}}, 0x0) 00:43:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, &(0x7f00000001c0), 0x48, 0x0, &(0x7f0000000080)={0xa, 0xd, 0x2000000000e, @mcast2}, 0x1c) 00:43:19 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) getresuid(&(0x7f0000000080), &(0x7f0000000040), &(0x7f00000032c0)) 00:43:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000), 0x89, 0x0, &(0x7f0000000000), &(0x7f0000000180), 0x2) 00:43:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0x12) ioctl$fiemap(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x6, 0x1}) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000002340)="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", 0x266}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000022c0)={0x0, 0x2, 0xfff, 0x1000}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x10000020}) pwritev(r0, &(0x7f0000001680)=[{&(0x7f0000000480)="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", 0xd89}], 0x1, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) 00:43:19 executing program 7: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1c) 00:43:19 executing program 5: timer_create(0x3, &(0x7f0000000040)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)) exit(0x0) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000040000)) 00:43:19 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0x12) ioctl$fiemap(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x6, 0x1}) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000002340)="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", 0x266}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000022c0)={0x0, 0x2, 0xfff, 0x1000}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x10000020}) pwritev(r0, &(0x7f0000001680)=[{&(0x7f0000000480)="ad1e4d6d7b8fb1dd9d1b52a76077590cd23021f0655837d0856cde41ab62aca09c015c70286b619aaa3ff771c704c57c28771ea948d28bcce3ef032268bf7c60e5aa9b0cd4c69daff1b613bd286c813158c8c268f2fc7df51c809023ab73a3fc0498a05464fbb715d879dc33e329b1bf0080ba43a3de4707d57e364a1b4414e009995467b888c67028135e75446d187d20275bddc55f6640aac8497089fd7eef5fca0ff15973d0bad6e8e91cda718b5727984323087eef2afd8037390ec8a50252d4fd43a4419853e4c7a6f801ad901d431fe98b20a197b83023980b601057fc318019cdb7a2171bb3d92ea6e583a043bde34bd579cddd7699a0cbd13cf3ecbad7985044b8fab95c188fe74602e757eaa5b75e25b7c4593cc92e77183dba93a421b45328c3c34cb4f3e3f749558290979130404a9bba2af6639411fd4066af1a91abcdf3f0ca7ffe6762c3f08eb57540e8f591605ae6896a457ea3756c371dece563216da5db3688ee2a61c5fa36ab74f119273e790f1d7d35b53651aebbc152b7d097d77867f3bf326a3b324bc3212ce2b231fe2c1a9e646e905c2af907f6ff4c6c45feb67e7b5f30a0ac3428bc2b0b020f78cb0ac729a1f3e2c14b8595d720fcbb6a49eef8b15d10cf645b838c139249d65ed7875b34276ff12765c83c16168a96c366d966ce1882a6eae22e146cae37369dca7e98dda122bd47c0aa405eb0cffd738d6524b337761e5e41db569aa916a581fe72fdb839a0b1c1b8ca604b0d06930a9e7bfbfceba53bf29fd84104cdfb1ecef515b7c5d996f091ca629ba923f6e4b8f22a95480ffb5824dc417ef1af14b83809170c431e44492fdfaa70b1235f36620cf00cc42786982604edc644ef1d075387c5ddacbcf5cd6b0c27a6d748754d894faadaaac7bc2d27fd567337e9c9d67ae0a90334d6af368da3f1c82406d77ebf06c5caca8f1a814d85967a384ec70fd537fb347497dfc1c458a7ccb92fa3a364ddc6c1dd021bcf16a4743754d8a1b6fe0d2735ff86dc4619809f986c1d2c9e3d165f4ecb5c3acd666bd2e0ba363ee57489c640a679e1cc1674e0ac03cb784727f73e4f52b38a0bd921313597854912217b0b544eb1b8ad586c0a8158ed7d14e8253f0a519d0047aac2665b7d8f2cef1e2b4013b32c0f3e4652af303d354d15eb85972cd378b2c597764e02de660742ba31bf070be1afc72a61cf2d39c94765fdf103d0685bae2b8f31c7025b56dabe5c1ad14a488e55fdb063be806b65a4712f164a11919f9fec17c18fb83d6978b598250ad4d10e5cce2a6764058dc99597c96bab28019b3872261b5867090dfb68de1aed4f34100ebef7babdb4671eb2e97c7a1232bc63c24186be8f5240aa48cae1ddede33f13b75121c45f36890ca9398d76751af531f117796543c1c44fd05d9c6a31fdb23aec97f85f72c9df06a383e42a08419fd6198d003f300bb806dbf11231bf68f045964b565eb609569440b35b0f74bcb25e811c08dbf81e13a2c3dbeb70817331c08e28ac72ff7d720725ef56f8910e2c35d3fa2174661bde756bebdf6a1d74cef536fa8642b6acb3ad637ad01f56723f81000d0805b76ad64f6ec96370eebc0a080d6fe45a91120f61eae45cd715ce36eec9489c89a5c34e6783726645ce10eb289030b7795c38db344d30a7c3ba53e3cc6781aa6ce655b5a282cea0e177ee4745e56752d18c0a8a68445e75cf26b176baa935c3e48101a4842605704158beeeb1302e4dad64669ab6f8d21a8cb898abfc40de4f7738972052e223193779a9f0a4687eba6a2e68c79bcd8f646234fc8dcdbc3a1c8fdaab18a71578badf5e7cd97f98dee5a70bea3b5ba93fcfd8f39d6a0c15acefcb950be1f74a3fc1834573428ea59b9da873653b3f4001f24abe4dcf6c8ef5947f52b9b3b0ed9a791c3938870d02ea6e01216ae657bd93e31eb9702859000f1cb7774e32fcc084f6db73a424f72e597913861057546357efa37a3f5a0b4fb8324bb50fa23c51090f9ceac8fb452c0f9b4bbae3f89b7c6ff7fe72a1899ded28a6057c3b9ee277086266cac535929391e27a9a1f1ffd0880bfa4b1df4af671749819d4e8616527a07947196f3fccb85a998265ec6748f6551cbb53e95e8d9e47efdd65a1cf136b91f8256089a707ca6b46b37cc660b6e9ac8ec45f7b4529178e9a13d23875c304aca951b1690c9c8cb4f5d94342caca9092f3cd111bdf9bc01e9c75fa4b9583268b1dbcbc33b0225e36704f011e178a30d8b5369d3aa534a61f01e16938b50c9ddd6b23487188bc038654074832c05733d1c4815ed90fa19a02299f0cd970c249cfc5a286aab6bea4576ed2c1cde273af1b946a982603a514373572319ab21b2f4fc77116ac00e833fc2a31c82817c82ca702a1ab17fece3f4e840267995964875cd915734096bf98736a5db22fe9025c4727b8d90a4735a09c9799e4716f8dc66bf0ae60bce8586655cf2a2ce4494b4a83778f164f5d081554e33f45b353ebba5c9aeacb3e11efbe55c14c1541d61d441354b37843560e8875d72d093269e3848a8d05b3a7c02a906960261e5da1b9227a7bcf022823b5d14f9976dbe7c6f0cf00d34b8bffcc10ca0ecb00db95018d564117d555672ff101adada9e62271faae4a0f2fdf8edf0db260892f4931d4839b01409f1fd63e44f720152fb260d9d5d0eeb023fd3759a77f80aa348a4735190118a7b93ff1b6cb6a942303dea2c52db2709ed9dddbb5a940b1e0a9d86dd9f31c219985bee6188eddc77b7dea7cd80462a5c43bda322400b8ae4fa66c4df016f86a7a93869b9997ceb42be2abe42ca98752239b5dfd01768f1aaf1da93bc5d2e5b60f6aedbbc7381098a18539ce209b545a20625711948a18b0a09e223d4fd05ab25b0d8b54dcff17645a3d88b4234d25a67a1f79add6e9a06aef724d282f7163432e3fe5fd9d319f2982340e7fc2c8599bc2953f41f4dc0f6ad1fe62422fbd45ecbc2735ea8d6a57b9eb31a2aaa96d1e4f66775ffc6ff95c48612a6f47d85ba63c0e6eaa24b7f69c4c745b67bff4d9304552f1092c72cbf9ecfa59717c2a6a67c4bbc23eddd319c51bf5a5801fcb5ca41fd564ecf0141402dbe32522f62df60568a73c14830f5bc8419249e18d7976d08745e2f646a31c1532cec3b0abd30cd526262215e9d4bf03e14e5c80dc0f3ae6bd0d003d3c593eee3c87ecb08e58dbc51bbdbcc160a315adc48ce0b85c56f422ac272516eea3fa343bca69ad51964c4356fccb7956dfd4d89db207377ca2d72c34c8ce4d2113757382c10d6d71b780954c5e5429c0e377853704d4e3bcb6f6dd53f18ffbcd5503876e53af1858ca0d4cd12bd8e49c4a0931f3a917b2b62eea19e0d6876647d94bc01906017279c8ed817202dfbbb50bf86f34756a5cd92a5ce53442c2166a4f4860fc7392b909781754ab15541a2de2441b9262d540386cfa6a3b0f47c10bed9d28911cd13a81ac229dbcf42bcb1be115c2b084ca4793f0db41149787caf390c2bc5271dc7ab6111578102765b8358b9a3c2b6281238980a3fa864a245a6e915340ad16d8a4b5f611538d764df1f408c4d21140658f75bb0a4c64f49a98770ae3c78e6e644d914f7316bb32e60c2f7c81c2afb8b5e58655f8f10792d6fe9e57988328431e5528939a42a6c84e6ae7b8e2299e646df2991b3ed3b9e8bb522a3673913555ad10a88f9bacecbedf4ac206669c28f48d7d38f31f676c3382e9792763bad191cc550286889c75ed61db4346f1b01b568eb596c7ed93fb917c8d929fab635fa6c2938c4b8ea0137327bfb39cee71e33082117bd1d2b3164054960f09f2aeed91c51870f5b2e6276345314f76455713c2bf7ce4efcb71043354273b143d5d23dbf41220ee9618508341ac82ea2c0f30aed99b6f8f415aca0230912a0184873784d3fd4ef3e867b54988012d88566f365396f770129b3028f2623d05090a9fb536625bbd6cc072f4a1081ea8d2d3255ad84ff2c60820fa5c9e282caf4b92b490736960b9922b1f182aa8c0d25d5a7ad184c3fa656279574fa7058ac325a71eb08b14fb4a75e1599075aa1cf540e4381d150d0a669db147d412d4cdedbd3aa16692a1de138537766438add9c94dff006cd9c949f7dab2bd65443b83efb8ba737228c4006c165c3af250bb3c700925e36733897e498228e192a26ef515b7245cc59249dadc891da3deef25f1e1193ae65804447b465b0f92bdaeca8c0a9a365e5d15353844d1703e74e3ef0a32338472d38d38ce3c7cd3ca5a1299acfbca4a2982c367e21486e4ed701f1d5e746e1c16e90cc50c6a485e2477fc0b94efcab0e88b078e18a492af572553bd7d1e1bcbbb24807ef54b98add50a7b6bfcae6a8e259636530603db803122c1565eb74a88bd161297f2e05d8db2693c841651269e0890a92879f177b507ce9c99fa9388f8b95f161a8ab655c2454e2b0d2127d80772a682629f59dab46d79ba1e044a6f7fea5a1b7727340c773f093a374b3061d127448b2ef1dc911c5985b3ae233cd1e258d8df1a5e1babe91522aea2e573e49a5a381543320de42f159f71ec31fb7b534c50530f82cefcf18ad761d89e1844d30c7725594702cff784801e8a0dd3fc4a51b5eccbcbff32646cd0f07181a9dd97e3189520c419cb1de63e81d24d48e93b2d5a04d5e3b3e639fa2dc5b62c67661d09a7af2436011c2f8588bd2e5a0a3522c4aa4b8372086f04b48b7a7bf9925c79ee9618929ee4e2b0fd584b27eee6db79bfd46fd2c29644364b345353815f3bd1bf42ea10e5e6c9c542fbf23eb29ea895d45b27a1988c8ca8def930da9f039e27adf0c172d7f777c8b6e65749b5f4fafd614af67529a77ad4100ba2e6ce4fdc23105ec37b31ba602b8f69b1fa09a98bdca2", 0xd89}], 0x1, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) 00:43:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, &(0x7f00000001c0), 0x48, 0x0, &(0x7f0000000080)={0xa, 0xd, 0x2000000000e, @mcast2}, 0x1c) 00:43:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0x12) ioctl$fiemap(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x6, 0x1}) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000002340)="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", 0x266}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000022c0)={0x0, 0x2, 0xfff, 0x1000}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x10000020}) pwritev(r0, &(0x7f0000001680)=[{&(0x7f0000000480)="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", 0xd89}], 0x1, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) 00:43:19 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) getresuid(&(0x7f0000000080), &(0x7f0000000040), &(0x7f00000032c0)) 00:43:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 00:43:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0x12) ioctl$fiemap(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x6, 0x1}) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000002340)="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", 0x266}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000022c0)={0x0, 0x2, 0xfff, 0x1000}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x10000020}) pwritev(r0, &(0x7f0000001680)=[{&(0x7f0000000480)="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", 0xd89}], 0x1, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) 00:43:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 00:43:20 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) getresuid(&(0x7f0000000080), &(0x7f0000000040), &(0x7f00000032c0)) 00:43:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, &(0x7f00000001c0), 0x48, 0x0, &(0x7f0000000080)={0xa, 0xd, 0x2000000000e, @mcast2}, 0x1c) 00:43:20 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0x12) ioctl$fiemap(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x6, 0x1}) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000002340)="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", 0x266}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000022c0)={0x0, 0x2, 0xfff, 0x1000}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x10000020}) pwritev(r0, &(0x7f0000001680)=[{&(0x7f0000000480)="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", 0xd89}], 0x1, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) 00:43:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)="6370757365742e6d656d6f72795f7370726561645f70616765009144d60683b365196de5669148998d5502913485763742d640401220948a656350f1eb9d5bc8615873e2d59d200cad70a7099b1a7df887", 0x2, 0x0) read(r1, &(0x7f0000000180)=""/170, 0xaa) 00:43:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 00:43:20 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) getresuid(&(0x7f0000000080), &(0x7f0000000040), &(0x7f00000032c0)) 00:43:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0x12) ioctl$fiemap(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x6, 0x1}) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000002340)="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", 0x266}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000022c0)={0x0, 0x2, 0xfff, 0x1000}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x10000020}) pwritev(r0, &(0x7f0000001680)=[{&(0x7f0000000480)="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", 0xd89}], 0x1, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) 00:43:20 executing program 7: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1c) 00:43:20 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x18, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 00:43:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 00:43:20 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000090607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 00:43:20 executing program 6: syz_read_part_table(0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000180)="a30e16fc06ad6b33bc107db6eeb34e82c683dfab0837ff505f650e7e42", 0x1d, 0xde3}]) 00:43:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r0) 00:43:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") write$binfmt_elf64(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="7f454c4ee290000000007d95c88c1612786908655d4e1d310e524467c8a1648dd386840008003300000000"], 0x2b) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1) 00:43:20 executing program 5: timer_create(0x3, &(0x7f0000000040)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)) exit(0x0) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000040000)) 00:43:20 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000200)=""/245, &(0x7f0000000080)=0xf5) 00:43:20 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x18, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 00:43:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r0) 00:43:20 executing program 0: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@random="83949cc262a4", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0xf5ffffff, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 00:43:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") write$binfmt_elf64(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="7f454c4ee290000000007d95c88c1612786908655d4e1d310e524467c8a1648dd386840008003300000000"], 0x2b) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1) [ 649.446583] sg_write: data in/out 37054/1 bytes for SCSI command 0x8-- guessing data in; [ 649.446583] program syz-executor4 not setting count and/or reply_len properly [ 649.452219] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 649.472543] sg_write: data in/out 37054/1 bytes for SCSI command 0x8-- guessing data in; [ 649.472543] program syz-executor4 not setting count and/or reply_len properly [ 649.479100] netlink: 'syz-executor2': attribute type 1 has an invalid length. 00:43:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") write$binfmt_elf64(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="7f454c4ee290000000007d95c88c1612786908655d4e1d310e524467c8a1648dd386840008003300000000"], 0x2b) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1) 00:43:21 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f0000000000)="a4", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 00:43:21 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x18, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) [ 649.692726] sg_write: data in/out 37054/1 bytes for SCSI command 0x8-- guessing data in; [ 649.692726] program syz-executor4 not setting count and/or reply_len properly [ 649.728258] sg_write: data in/out 37054/1 bytes for SCSI command 0x8-- guessing data in; [ 649.728258] program syz-executor2 not setting count and/or reply_len properly 00:43:21 executing program 5: timer_create(0x3, &(0x7f0000000040)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)) exit(0x0) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000040000)) 00:43:21 executing program 0: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@random="83949cc262a4", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0xf5ffffff, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 00:43:21 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000240), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x2}]}]}, 0x28}}, 0x0) 00:43:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") write$binfmt_elf64(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="7f454c4ee290000000007d95c88c1612786908655d4e1d310e524467c8a1648dd386840008003300000000"], 0x2b) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1) 00:43:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r0) 00:43:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") write$binfmt_elf64(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="7f454c4ee290000000007d95c88c1612786908655d4e1d310e524467c8a1648dd386840008003300000000"], 0x2b) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1) 00:43:21 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x18, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 00:43:21 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f0000000000)="a4", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 00:43:21 executing program 0: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@random="83949cc262a4", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0xf5ffffff, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 00:43:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r0, &(0x7f0000000080)="080300000700000000000000fff55b4202938207d9fb3780398d5375000060007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bae1356642490a7b5fc88046a0930a36ea0cc", 0x72, 0x0, &(0x7f0000000000)={0xa, 0x200800800, 0x2000000000d, @mcast2}, 0x1c) 00:43:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r0) 00:43:22 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f0000000000)="a4", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 00:43:22 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") write$binfmt_elf64(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="7f454c4ee290000000007d95c88c1612786908655d4e1d310e524467c8a1648dd386840008003300000000"], 0x2b) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1) 00:43:22 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") write$binfmt_elf64(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="7f454c4ee290000000007d95c88c1612786908655d4e1d310e524467c8a1648dd386840008003300000000"], 0x2b) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1) [ 650.459389] sg_write: data in/out 37054/1 bytes for SCSI command 0x8-- guessing data in; [ 650.459389] program syz-executor4 not setting count and/or reply_len properly [ 650.481084] sg_write: data in/out 37054/1 bytes for SCSI command 0x8-- guessing data in; [ 650.481084] program syz-executor2 not setting count and/or reply_len properly 00:43:22 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000240), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x2}]}]}, 0x28}}, 0x0) [ 650.591776] bridge0: port 1(bridge_slave_0) entered learning state [ 650.602587] bridge0: port 1(bridge_slave_0) entered learning state 00:43:22 executing program 0: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@random="83949cc262a4", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0xf5ffffff, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 650.767486] sg_write: data in/out 37054/1 bytes for SCSI command 0x8-- guessing data in; [ 650.767486] program syz-executor4 not setting count and/or reply_len properly [ 650.807237] bridge0: port 1(bridge_slave_0) entered learning state [ 650.817723] sg_write: data in/out 37054/1 bytes for SCSI command 0x8-- guessing data in; [ 650.817723] program syz-executor2 not setting count and/or reply_len properly 00:43:22 executing program 5: timer_create(0x3, &(0x7f0000000040)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)) exit(0x0) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000040000)) 00:43:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x200) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:43:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r0, &(0x7f0000000080)="080300000700000000000000fff55b4202938207d9fb3780398d5375000060007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bae1356642490a7b5fc88046a0930a36ea0cc", 0x72, 0x0, &(0x7f0000000000)={0xa, 0x200800800, 0x2000000000d, @mcast2}, 0x1c) 00:43:22 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f0000000000)="a4", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 00:43:22 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x6b65a878, 0x4) sendto$inet6(r0, &(0x7f0000000e00), 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0xd, @ipv4={[], [], @multicast1}}, 0x1c) 00:43:22 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000240), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x2}]}]}, 0x28}}, 0x0) 00:43:22 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001c0000/0x2000)=nil, 0x2000, 0x0, 0x4011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") dup2(r0, r1) 00:43:22 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$inet6(0xffffffffffffffff, &(0x7f00000018c0), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 00:43:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r0, &(0x7f0000000080)="080300000700000000000000fff55b4202938207d9fb3780398d5375000060007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bae1356642490a7b5fc88046a0930a36ea0cc", 0x72, 0x0, &(0x7f0000000000)={0xa, 0x200800800, 0x2000000000d, @mcast2}, 0x1c) 00:43:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @rand_addr}, {}, {0x2, 0x0, @broadcast}, 0x2}) [ 651.292849] bridge0: port 1(bridge_slave_0) entered learning state 00:43:22 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000240), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x2}]}]}, 0x28}}, 0x0) 00:43:22 executing program 6: clock_adjtime(0x0, &(0x7f0000002d00)={0xa79e}) 00:43:22 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$inet6(0xffffffffffffffff, &(0x7f00000018c0), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 00:43:22 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001c0000/0x2000)=nil, 0x2000, 0x0, 0x4011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") dup2(r0, r1) 00:43:22 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x6b65a878, 0x4) sendto$inet6(r0, &(0x7f0000000e00), 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0xd, @ipv4={[], [], @multicast1}}, 0x1c) 00:43:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @rand_addr}, {}, {0x2, 0x0, @broadcast}, 0x2}) [ 651.488390] bridge0: port 1(bridge_slave_0) entered learning state 00:43:23 executing program 6: clock_adjtime(0x0, &(0x7f0000002d00)={0xa79e}) 00:43:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r0, &(0x7f0000000080)="080300000700000000000000fff55b4202938207d9fb3780398d5375000060007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bae1356642490a7b5fc88046a0930a36ea0cc", 0x72, 0x0, &(0x7f0000000000)={0xa, 0x200800800, 0x2000000000d, @mcast2}, 0x1c) 00:43:23 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000300)}) 00:43:23 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x6b65a878, 0x4) sendto$inet6(r0, &(0x7f0000000e00), 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0xd, @ipv4={[], [], @multicast1}}, 0x1c) 00:43:23 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$inet6(0xffffffffffffffff, &(0x7f00000018c0), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 00:43:23 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001c0000/0x2000)=nil, 0x2000, 0x0, 0x4011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") dup2(r0, r1) 00:43:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @rand_addr}, {}, {0x2, 0x0, @broadcast}, 0x2}) 00:43:23 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000240)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000540)={0x1, 0x0, &(0x7f0000000300)=""/143, &(0x7f0000000000)=""/24, &(0x7f00000003c0)=""/28}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000500)={0x0, 0x8000000000001, &(0x7f0000000400)=""/193, &(0x7f0000000280)=""/97, &(0x7f00000001c0)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000100)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 00:43:23 executing program 6: clock_adjtime(0x0, &(0x7f0000002d00)={0xa79e}) 00:43:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @rand_addr}, {}, {0x2, 0x0, @broadcast}, 0x2}) 00:43:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000340)="025cc80700145f8f764070") r1 = syz_open_procfs(0x0, &(0x7f0000d04000)='clear_refs\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000514fff)='1', 0x1}], 0x1) [ 652.261336] binder: 11168:11176 got transaction with invalid offsets ptr [ 652.269854] binder: 11168:11176 transaction failed 29201/-14, size 0-12288 line 2995 [ 652.295434] binder_alloc: binder_alloc_mmap_handler: 11168 20002000-20006000 already mapped failed -16 [ 652.305399] binder: BINDER_SET_CONTEXT_MGR already set 00:43:23 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000300)}) 00:43:23 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$inet6(0xffffffffffffffff, &(0x7f00000018c0), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 00:43:23 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x6b65a878, 0x4) sendto$inet6(r0, &(0x7f0000000e00), 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0xd, @ipv4={[], [], @multicast1}}, 0x1c) [ 652.311501] binder_alloc: 11168: binder_alloc_buf, no vma [ 652.317176] binder: 11168:11180 transaction failed 29189/-3, size 0-12288 line 2967 [ 652.325413] binder: 11168:11176 ioctl 40046207 0 returned -16 [ 652.333439] binder: undelivered TRANSACTION_ERROR: 29189 [ 652.350885] binder: undelivered TRANSACTION_ERROR: 29201 00:43:23 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001c0000/0x2000)=nil, 0x2000, 0x0, 0x4011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") dup2(r0, r1) 00:43:23 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000240)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000540)={0x1, 0x0, &(0x7f0000000300)=""/143, &(0x7f0000000000)=""/24, &(0x7f00000003c0)=""/28}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000500)={0x0, 0x8000000000001, &(0x7f0000000400)=""/193, &(0x7f0000000280)=""/97, &(0x7f00000001c0)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000100)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 00:43:24 executing program 6: clock_adjtime(0x0, &(0x7f0000002d00)={0xa79e}) 00:43:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000000)="5f707ed74ad158e7485cff", 0xb}], 0x1, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000080)="0f380407baf80c66b8ac05288866efbafc0ced0f01c9f20f060f01b60600660f38093967d9fc0fc72f65660fd80fa92400", 0x31}], 0x1, 0x0, &(0x7f0000000000), 0xffffffffffffffb) 00:43:24 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000003ff8)=0x80) write$vnet(r0, &(0x7f0000000140)={0x1, {&(0x7f0000000000)=""/53, 0x35, &(0x7f0000000040)=""/82}}, 0x68) close(r0) 00:43:24 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000300)}) [ 652.541751] binder: 11194:11197 got transaction with invalid offsets ptr [ 652.548922] binder: 11194:11197 transaction failed 29201/-14, size 0-12288 line 2995 [ 652.558672] binder: undelivered TRANSACTION_ERROR: 29201 00:43:24 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000b5e6bdbed0770cf084fe43b7ef984c3e0000a73d11108f872400"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x1}, 0x18) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = open$dir(&(0x7f00000013c0)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000180)=""/8, 0x8) 00:43:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67affcdf031a5a2080000001c26b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003440)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="49a9b2a2878b14d407520e235ff1d199", 0x10}], 0x1, &(0x7f0000000080)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000200)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000580)=""/80, 0x50}], 0x1}}], 0x2, 0x0, 0x0) 00:43:24 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000240)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000540)={0x1, 0x0, &(0x7f0000000300)=""/143, &(0x7f0000000000)=""/24, &(0x7f00000003c0)=""/28}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000500)={0x0, 0x8000000000001, &(0x7f0000000400)=""/193, &(0x7f0000000280)=""/97, &(0x7f00000001c0)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000100)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 00:43:24 executing program 3: mkdir(&(0x7f0000000540)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000400)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) clone(0x0, &(0x7f0000001f37), &(0x7f00000002c0), &(0x7f0000000440), &(0x7f0000000480)) 00:43:24 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x4002) io_setup(0x200000007, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000000c0)}]) 00:43:24 executing program 1: msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0xffffffffffffffff, 0x0) 00:43:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 00:43:24 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000300)}) [ 652.817737] binder: 11214:11217 got transaction with invalid offsets ptr [ 652.824986] binder: 11214:11217 transaction failed 29201/-14, size 0-12288 line 2995 [ 652.837369] binder: undelivered TRANSACTION_ERROR: 29201 00:43:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67affcdf031a5a2080000001c26b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003440)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="49a9b2a2878b14d407520e235ff1d199", 0x10}], 0x1, &(0x7f0000000080)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000200)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000580)=""/80, 0x50}], 0x1}}], 0x2, 0x0, 0x0) 00:43:24 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000b5e6bdbed0770cf084fe43b7ef984c3e0000a73d11108f872400"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x1}, 0x18) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = open$dir(&(0x7f00000013c0)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000180)=""/8, 0x8) 00:43:24 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000240)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000540)={0x1, 0x0, &(0x7f0000000300)=""/143, &(0x7f0000000000)=""/24, &(0x7f00000003c0)=""/28}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000500)={0x0, 0x8000000000001, &(0x7f0000000400)=""/193, &(0x7f0000000280)=""/97, &(0x7f00000001c0)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000100)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 00:43:24 executing program 1: msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0xffffffffffffffff, 0x0) 00:43:24 executing program 6: r0 = socket$inet(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000050607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 00:43:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc80700145f8f764070") r1 = socket$inet(0x2b, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x26, &(0x7f0000000240)=""/164, &(0x7f0000000040)=0x10) 00:43:24 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@local, @rand_addr, @multicast2}, 0xc) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x17, &(0x7f00000000c0)={0x9}, 0xc) close(r3) dup3(r0, r2, 0x0) [ 653.061247] binder: 11238:11240 got transaction with invalid offsets ptr [ 653.070232] binder: 11238:11240 transaction failed 29201/-14, size 0-12288 line 2995 [ 653.083928] binder: undelivered TRANSACTION_ERROR: 29201 00:43:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67affcdf031a5a2080000001c26b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003440)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="49a9b2a2878b14d407520e235ff1d199", 0x10}], 0x1, &(0x7f0000000080)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000200)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000580)=""/80, 0x50}], 0x1}}], 0x2, 0x0, 0x0) 00:43:24 executing program 1: msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0xffffffffffffffff, 0x0) 00:43:24 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000b5e6bdbed0770cf084fe43b7ef984c3e0000a73d11108f872400"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x1}, 0x18) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = open$dir(&(0x7f00000013c0)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000180)=""/8, 0x8) 00:43:24 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 00:43:24 executing program 6: r0 = socket$inet(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000050607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 653.195696] netlink: 'syz-executor6': attribute type 1 has an invalid length. [ 653.210007] netlink: 'syz-executor6': attribute type 1 has an invalid length. 00:43:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc80700145f8f764070") r1 = socket$inet(0x2b, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x26, &(0x7f0000000240)=""/164, &(0x7f0000000040)=0x10) 00:43:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 00:43:24 executing program 1: msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0xffffffffffffffff, 0x0) 00:43:24 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 00:43:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67affcdf031a5a2080000001c26b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003440)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="49a9b2a2878b14d407520e235ff1d199", 0x10}], 0x1, &(0x7f0000000080)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000200)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000580)=""/80, 0x50}], 0x1}}], 0x2, 0x0, 0x0) 00:43:24 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 00:43:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc80700145f8f764070") r1 = socket$inet(0x2b, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x26, &(0x7f0000000240)=""/164, &(0x7f0000000040)=0x10) 00:43:24 executing program 6: r0 = socket$inet(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000050607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 653.427444] netlink: 'syz-executor6': attribute type 1 has an invalid length. 00:43:25 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000b5e6bdbed0770cf084fe43b7ef984c3e0000a73d11108f872400"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x1}, 0x18) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = open$dir(&(0x7f00000013c0)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000180)=""/8, 0x8) 00:43:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x40, 0x800, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001280)={r0, &(0x7f0000000040)='!', &(0x7f0000001180)}, 0x20) socket$inet6(0xa, 0x1000000000002, 0x2) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/4096}, 0x18) 00:43:25 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 00:43:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc80700145f8f764070") r1 = socket$inet(0x2b, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x26, &(0x7f0000000240)=""/164, &(0x7f0000000040)=0x10) 00:43:25 executing program 6: r0 = socket$inet(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000050607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 653.602155] netlink: 'syz-executor6': attribute type 1 has an invalid length. 00:43:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x200, &(0x7f0000b6b000), &(0x7f00000000c0), &(0x7f0000fef000), &(0x7f00000001c0)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000000)={0x5, 0x8, 0x0, 0x81}, 0x10) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x6c4080, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000100)) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') read$eventfd(r3, &(0x7f0000000140), 0x8) writev(r3, &(0x7f00000001c0), 0x0) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000001c0)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 00:43:25 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 00:43:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x40, 0x800, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001280)={r0, &(0x7f0000000040)='!', &(0x7f0000001180)}, 0x20) socket$inet6(0xa, 0x1000000000002, 0x2) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/4096}, 0x18) 00:43:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 00:43:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) socket$vsock_dgram(0x28, 0x2, 0x0) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000aef000)="580000001400192300bb4b80040d8c562806f0ffffff04106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") recvmmsg(r0, &(0x7f0000009300)=[{{&(0x7f0000000040)=@ax25, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000001340)=""/72, 0x48}}], 0x400000000000002, 0x0, 0x0) 00:43:25 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 00:43:25 executing program 3: getresuid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000400)) r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) r1 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) dup2(r2, r3) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000000)) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x180) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="c485fea3bf"], 0x2) openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) mq_timedsend(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) getpid() sendfile(r4, r4, &(0x7f0000000000), 0x2000005) 00:43:25 executing program 6: syz_read_part_table(0x80200000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0be5a941", 0x4}]) [ 653.829432] netlink: 'syz-executor6': attribute type 1 has an invalid length. 00:43:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x40, 0x800, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001280)={r0, &(0x7f0000000040)='!', &(0x7f0000001180)}, 0x20) socket$inet6(0xa, 0x1000000000002, 0x2) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/4096}, 0x18) 00:43:25 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 00:43:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x200, &(0x7f0000b6b000), &(0x7f00000000c0), &(0x7f0000fef000), &(0x7f00000001c0)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000000)={0x5, 0x8, 0x0, 0x81}, 0x10) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x6c4080, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000100)) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') read$eventfd(r3, &(0x7f0000000140), 0x8) writev(r3, &(0x7f00000001c0), 0x0) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000001c0)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 00:43:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) socket$vsock_dgram(0x28, 0x2, 0x0) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000aef000)="580000001400192300bb4b80040d8c562806f0ffffff04106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") recvmmsg(r0, &(0x7f0000009300)=[{{&(0x7f0000000040)=@ax25, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000001340)=""/72, 0x48}}], 0x400000000000002, 0x0, 0x0) 00:43:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x200, &(0x7f0000b6b000), &(0x7f00000000c0), &(0x7f0000fef000), &(0x7f00000001c0)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000000)={0x5, 0x8, 0x0, 0x81}, 0x10) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x6c4080, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000100)) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') read$eventfd(r3, &(0x7f0000000140), 0x8) writev(r3, &(0x7f00000001c0), 0x0) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000001c0)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 00:43:25 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x200, &(0x7f0000b6b000), &(0x7f00000000c0), &(0x7f0000fef000), &(0x7f00000001c0)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000000)={0x5, 0x8, 0x0, 0x81}, 0x10) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x6c4080, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000100)) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') read$eventfd(r3, &(0x7f0000000140), 0x8) writev(r3, &(0x7f00000001c0), 0x0) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000001c0)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 00:43:25 executing program 3: getresuid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000400)) r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) r1 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) dup2(r2, r3) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000000)) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x180) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="c485fea3bf"], 0x2) openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) mq_timedsend(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) getpid() sendfile(r4, r4, &(0x7f0000000000), 0x2000005) 00:43:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x40, 0x800, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001280)={r0, &(0x7f0000000040)='!', &(0x7f0000001180)}, 0x20) socket$inet6(0xa, 0x1000000000002, 0x2) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/4096}, 0x18) 00:43:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) socket$vsock_dgram(0x28, 0x2, 0x0) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000aef000)="580000001400192300bb4b80040d8c562806f0ffffff04106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") recvmmsg(r0, &(0x7f0000009300)=[{{&(0x7f0000000040)=@ax25, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000001340)=""/72, 0x48}}], 0x400000000000002, 0x0, 0x0) 00:43:25 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x7a, &(0x7f0000000400)={@random="27e1ad4fb2c6", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "e3837f", 0x44, 0x0, 0x0, @mcast1, @local, {[], @gre}}}}}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x0, 0x32, 0xffffffffffffffff, 0x0) recvfrom$packet(r0, &(0x7f0000000140)=""/4, 0xfffffffffffffd27, 0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x701000) 00:43:25 executing program 3: getresuid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000400)) r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) r1 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) dup2(r2, r3) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000000)) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x180) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="c485fea3bf"], 0x2) openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) mq_timedsend(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) getpid() sendfile(r4, r4, &(0x7f0000000000), 0x2000005) 00:43:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 00:43:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_read_part_table(0x0, 0x1, &(0x7f0000001ac0)=[{&(0x7f00000004c0)="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", 0x200}]) 00:43:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x200, &(0x7f0000b6b000), &(0x7f00000000c0), &(0x7f0000fef000), &(0x7f00000001c0)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000000)={0x5, 0x8, 0x0, 0x81}, 0x10) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x6c4080, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000100)) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') read$eventfd(r3, &(0x7f0000000140), 0x8) writev(r3, &(0x7f00000001c0), 0x0) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000001c0)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 00:43:25 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x200, &(0x7f0000b6b000), &(0x7f00000000c0), &(0x7f0000fef000), &(0x7f00000001c0)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000000)={0x5, 0x8, 0x0, 0x81}, 0x10) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x6c4080, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000100)) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') read$eventfd(r3, &(0x7f0000000140), 0x8) writev(r3, &(0x7f00000001c0), 0x0) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000001c0)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 00:43:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) socket$vsock_dgram(0x28, 0x2, 0x0) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000aef000)="580000001400192300bb4b80040d8c562806f0ffffff04106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") recvmmsg(r0, &(0x7f0000009300)=[{{&(0x7f0000000040)=@ax25, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000001340)=""/72, 0x48}}], 0x400000000000002, 0x0, 0x0) 00:43:25 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x7a, &(0x7f0000000400)={@random="27e1ad4fb2c6", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "e3837f", 0x44, 0x0, 0x0, @mcast1, @local, {[], @gre}}}}}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x0, 0x32, 0xffffffffffffffff, 0x0) recvfrom$packet(r0, &(0x7f0000000140)=""/4, 0xfffffffffffffd27, 0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x701000) 00:43:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x200, &(0x7f0000b6b000), &(0x7f00000000c0), &(0x7f0000fef000), &(0x7f00000001c0)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000000)={0x5, 0x8, 0x0, 0x81}, 0x10) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x6c4080, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000100)) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') read$eventfd(r3, &(0x7f0000000140), 0x8) writev(r3, &(0x7f00000001c0), 0x0) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000001c0)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 00:43:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x28, 0x4, 0x0, {0x1, 0x8c}}, 0x28) 00:43:26 executing program 3: getresuid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000400)) r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) r1 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) dup2(r2, r3) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000000)) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x180) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="c485fea3bf"], 0x2) openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) mq_timedsend(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) getpid() sendfile(r4, r4, &(0x7f0000000000), 0x2000005) 00:43:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000300)='A', &(0x7f0000000280)}, 0x20) 00:43:26 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x7a, &(0x7f0000000400)={@random="27e1ad4fb2c6", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "e3837f", 0x44, 0x0, 0x0, @mcast1, @local, {[], @gre}}}}}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x0, 0x32, 0xffffffffffffffff, 0x0) recvfrom$packet(r0, &(0x7f0000000140)=""/4, 0xfffffffffffffd27, 0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x701000) 00:43:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x200, &(0x7f0000b6b000), &(0x7f00000000c0), &(0x7f0000fef000), &(0x7f00000001c0)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000000)={0x5, 0x8, 0x0, 0x81}, 0x10) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x6c4080, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000100)) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') read$eventfd(r3, &(0x7f0000000140), 0x8) writev(r3, &(0x7f00000001c0), 0x0) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000001c0)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 00:43:26 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x200, &(0x7f0000b6b000), &(0x7f00000000c0), &(0x7f0000fef000), &(0x7f00000001c0)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000000)={0x5, 0x8, 0x0, 0x81}, 0x10) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x6c4080, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000100)) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') read$eventfd(r3, &(0x7f0000000140), 0x8) writev(r3, &(0x7f00000001c0), 0x0) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000001c0)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 00:43:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) write$eventfd(r2, &(0x7f0000000040), 0x8) 00:43:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xfffffed1) rename(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') truncate(&(0x7f0000000b00)='./file0/file1\x00', 0x201f) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0x9) 00:43:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000300)='A', &(0x7f0000000280)}, 0x20) 00:43:26 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='B'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 00:43:26 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x7a, &(0x7f0000000400)={@random="27e1ad4fb2c6", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "e3837f", 0x44, 0x0, 0x0, @mcast1, @local, {[], @gre}}}}}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x0, 0x32, 0xffffffffffffffff, 0x0) recvfrom$packet(r0, &(0x7f0000000140)=""/4, 0xfffffffffffffd27, 0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x701000) 00:43:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) dup3(r0, r1, 0x0) 00:43:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000340)={0x7fff, 0x0, 0x1f}, &(0x7f0000000080)=0x10) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x40505412, &(0x7f0000000340)=""/4096) 00:43:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000300)='A', &(0x7f0000000280)}, 0x20) 00:43:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xff9f, &(0x7f0000000080), 0x0, &(0x7f0000000040), 0x2f4}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 00:43:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x200, &(0x7f0000b6b000), &(0x7f00000000c0), &(0x7f0000fef000), &(0x7f00000001c0)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000000)={0x5, 0x8, 0x0, 0x81}, 0x10) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x6c4080, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000100)) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') read$eventfd(r3, &(0x7f0000000140), 0x8) writev(r3, &(0x7f00000001c0), 0x0) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000001c0)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 00:43:26 executing program 6: r0 = socket(0x1000000000000010, 0x80802, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000000)="2400000058001f02ff07f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 00:43:26 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000180)=""/11, 0x5) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) dup2(r2, r3) 00:43:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000300)='A', &(0x7f0000000280)}, 0x20) 00:43:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) dup3(r0, r1, 0x0) 00:43:26 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect(r0, &(0x7f0000000000)=@can, 0x80) 00:43:26 executing program 6: r0 = socket(0x1000000000000010, 0x80802, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000000)="2400000058001f02ff07f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 00:43:26 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='B'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 00:43:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x40000000002, 0x3, 0x3f) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='bridge0\x00', 0x10) sendto$unix(r1, &(0x7f0000000080), 0x2508, 0x0, &(0x7f0000000000)=@abs={0x0, 0x0, 0xd0000eb}, 0x63) 00:43:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) dup3(r0, r1, 0x0) 00:43:27 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect(r0, &(0x7f0000000000)=@can, 0x80) 00:43:27 executing program 6: r0 = socket(0x1000000000000010, 0x80802, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000000)="2400000058001f02ff07f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 00:43:27 executing program 4: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) 00:43:27 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='B'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 00:43:27 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000180)=""/11, 0x5) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) dup2(r2, r3) 00:43:27 executing program 6: r0 = socket(0x1000000000000010, 0x80802, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000000)="2400000058001f02ff07f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 00:43:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x40000000002, 0x3, 0x3f) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='bridge0\x00', 0x10) sendto$unix(r1, &(0x7f0000000080), 0x2508, 0x0, &(0x7f0000000000)=@abs={0x0, 0x0, 0xd0000eb}, 0x63) 00:43:27 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect(r0, &(0x7f0000000000)=@can, 0x80) 00:43:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) dup3(r0, r1, 0x0) 00:43:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xff9f, &(0x7f0000000080), 0x0, &(0x7f0000000040), 0x2f4}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 00:43:27 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xff9f, &(0x7f0000000080), 0x0, &(0x7f0000000040), 0x2f4}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 00:43:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x40000000002, 0x3, 0x3f) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='bridge0\x00', 0x10) sendto$unix(r1, &(0x7f0000000080), 0x2508, 0x0, &(0x7f0000000000)=@abs={0x0, 0x0, 0xd0000eb}, 0x63) 00:43:27 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect(r0, &(0x7f0000000000)=@can, 0x80) 00:43:27 executing program 4: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) 00:43:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3e, &(0x7f0000000200)={@dev}, 0x20) 00:43:27 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='B'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 00:43:27 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xff9f, &(0x7f0000000080), 0x0, &(0x7f0000000040), 0x2f4}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 00:43:27 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000180)=""/11, 0x5) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) dup2(r2, r3) 00:43:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x3, [@dev, @empty, @multicast1]}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x2, [@empty, @empty]}, 0x18) 00:43:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x40000000002, 0x3, 0x3f) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='bridge0\x00', 0x10) sendto$unix(r1, &(0x7f0000000080), 0x2508, 0x0, &(0x7f0000000000)=@abs={0x0, 0x0, 0xd0000eb}, 0x63) 00:43:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3e, &(0x7f0000000200)={@dev}, 0x20) 00:43:27 executing program 4: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) 00:43:27 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f00009d4000)) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000000)) ioctl$TCSETS(r0, 0xc0045405, &(0x7f0000000040)) 00:43:27 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xff9f, &(0x7f0000000080), 0x0, &(0x7f0000000040), 0x2f4}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 00:43:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x3, [@dev, @empty, @multicast1]}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x2, [@empty, @empty]}, 0x18) 00:43:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xff9f, &(0x7f0000000080), 0x0, &(0x7f0000000040), 0x2f4}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 00:43:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3e, &(0x7f0000000200)={@dev}, 0x20) 00:43:27 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ca3000)='/dev/autofs\x00', 0x0, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) ioctl(r0, 0x800000000000937c, &(0x7f0000000000)) 00:43:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000230000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) fstat(0xffffffffffffffff, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x10, 0xac, &(0x7f00000000c0)="f7070000000000000057f40000000000", &(0x7f0000000380)=""/172}, 0x28) 00:43:27 executing program 4: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) 00:43:27 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000180)=""/11, 0x5) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) dup2(r2, r3) 00:43:28 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ca3000)='/dev/autofs\x00', 0x0, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) ioctl(r0, 0x800000000000937c, &(0x7f0000000000)) 00:43:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x3, [@dev, @empty, @multicast1]}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x2, [@empty, @empty]}, 0x18) 00:43:28 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3e, &(0x7f0000000200)={@dev}, 0x20) 00:43:28 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="940fae"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:43:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000230000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) fstat(0xffffffffffffffff, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x10, 0xac, &(0x7f00000000c0)="f7070000000000000057f40000000000", &(0x7f0000000380)=""/172}, 0x28) 00:43:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r3 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local, 0x0, r1}) 00:43:28 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 00:43:28 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ca3000)='/dev/autofs\x00', 0x0, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) ioctl(r0, 0x800000000000937c, &(0x7f0000000000)) 00:43:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x3, [@dev, @empty, @multicast1]}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x2, [@empty, @empty]}, 0x18) 00:43:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000230000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) fstat(0xffffffffffffffff, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x10, 0xac, &(0x7f00000000c0)="f7070000000000000057f40000000000", &(0x7f0000000380)=""/172}, 0x28) 00:43:28 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000340)=@ipv6_delroute={0x1c, 0x19, 0x515}, 0x1c}}, 0x0) 00:43:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f47726f1d56228756260ed3bc23bf51770bc5c6ada7ff21067930d8c986417a47a92c3c33fd04587332e3c0e9037ed95098e32634833e2cd48d40fd24962a5a4c913b2ca54672fd64f5e605fd4fffd9fb3cc4b533650bf2cc69484d3c830f26f17d844845a6ee39ba5bedce7ee1997fb1665d23f44fe9ad9bba06762c444b47970572bf210000000000000000000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xc900b) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xff9f, &(0x7f0000000080), 0x0, &(0x7f0000000040), 0x2f4}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 00:43:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="c55179"], 0x3) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 00:43:28 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ca3000)='/dev/autofs\x00', 0x0, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) ioctl(r0, 0x800000000000937c, &(0x7f0000000000)) 00:43:28 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000100)=0x90) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:43:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000230000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) fstat(0xffffffffffffffff, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x10, 0xac, &(0x7f00000000c0)="f7070000000000000057f40000000000", &(0x7f0000000380)=""/172}, 0x28) 00:43:28 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30}, 0x42f) 00:43:28 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='tasks\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000140)=0x2, 0x10001) 00:43:28 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 00:43:28 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000010000)="000100020400000066000000c9030000ec000204000000000000000000000000002000000020000000010000000000006e5fbe5a0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@data_journal='data=journal'}, {@quota='quota'}, {@barrier_val={'barrier'}}, {@dax='dax'}, {@inode_readahead_blks={'inode_readahead_blks'}}]}) 00:43:28 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "4410051100ef000097"}], 0x20}, 0x0) 00:43:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{&(0x7f0000001580)=@xdp, 0x80, &(0x7f0000001680)=[{&(0x7f0000001600)=""/91, 0x5b}], 0x1, &(0x7f00000016c0)=""/212, 0xd4}}], 0x1, 0x0, &(0x7f0000001ac0)={0x0, 0x989680}) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) 00:43:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x2, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r1, 0x20000000c0385720, &(0x7f0000000000)) 00:43:29 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "4410051100ef000097"}], 0x20}, 0x0) 00:43:29 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000700)='fuse\x00', 0x9000, 0x0) mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000753000)='mslos\x00', 0x3002480, &(0x7f0000000700)) 00:43:29 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000340)=@ipv6_delroute={0x1c, 0x19, 0x515}, 0x1c}}, 0x0) 00:43:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="c55179"], 0x3) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 00:43:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r3 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local, 0x0, r1}) 00:43:29 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000080)=""/246) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$EVIOCGREP(r0, 0x4004743b, &(0x7f0000d1df52)=""/174) 00:43:29 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "4410051100ef000097"}], 0x20}, 0x0) 00:43:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x2, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r1, 0x20000000c0385720, &(0x7f0000000000)) 00:43:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{&(0x7f0000001580)=@xdp, 0x80, &(0x7f0000001680)=[{&(0x7f0000001600)=""/91, 0x5b}], 0x1, &(0x7f00000016c0)=""/212, 0xd4}}], 0x1, 0x0, &(0x7f0000001ac0)={0x0, 0x989680}) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) 00:43:29 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000340)=@ipv6_delroute={0x1c, 0x19, 0x515}, 0x1c}}, 0x0) 00:43:29 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000700)='fuse\x00', 0x9000, 0x0) mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000753000)='mslos\x00', 0x3002480, &(0x7f0000000700)) 00:43:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r3 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local, 0x0, r1}) 00:43:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="c55179"], 0x3) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 00:43:29 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000080)=""/246) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$EVIOCGREP(r0, 0x4004743b, &(0x7f0000d1df52)=""/174) 00:43:29 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "4410051100ef000097"}], 0x20}, 0x0) 00:43:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{&(0x7f0000001580)=@xdp, 0x80, &(0x7f0000001680)=[{&(0x7f0000001600)=""/91, 0x5b}], 0x1, &(0x7f00000016c0)=""/212, 0xd4}}], 0x1, 0x0, &(0x7f0000001ac0)={0x0, 0x989680}) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) 00:43:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x2, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r1, 0x20000000c0385720, &(0x7f0000000000)) 00:43:29 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000340)=@ipv6_delroute={0x1c, 0x19, 0x515}, 0x1c}}, 0x0) 00:43:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r3 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local, 0x0, r1}) 00:43:29 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000700)='fuse\x00', 0x9000, 0x0) mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000753000)='mslos\x00', 0x3002480, &(0x7f0000000700)) 00:43:29 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x2012004) keyctl$get_security(0x6, r0, &(0x7f00000001c0)=""/114, 0x72) 00:43:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="c55179"], 0x3) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 00:43:29 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000080)=""/246) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$EVIOCGREP(r0, 0x4004743b, &(0x7f0000d1df52)=""/174) 00:43:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{&(0x7f0000001580)=@xdp, 0x80, &(0x7f0000001680)=[{&(0x7f0000001600)=""/91, 0x5b}], 0x1, &(0x7f00000016c0)=""/212, 0xd4}}], 0x1, 0x0, &(0x7f0000001ac0)={0x0, 0x989680}) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) 00:43:29 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4200, r1, 0x0, &(0x7f0000000000)={&(0x7f0000002100)=""/4096, 0x1000}) 00:43:29 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x2012004) keyctl$get_security(0x6, r0, &(0x7f00000001c0)=""/114, 0x72) 00:43:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x2, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r1, 0x20000000c0385720, &(0x7f0000000000)) 00:43:29 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x2012004) keyctl$get_security(0x6, r0, &(0x7f00000001c0)=""/114, 0x72) 00:43:29 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000700)='fuse\x00', 0x9000, 0x0) mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000753000)='mslos\x00', 0x3002480, &(0x7f0000000700)) 00:43:29 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000340)) 00:43:29 executing program 1: r0 = socket$inet6(0xa, 0x40000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 00:43:29 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4200, r1, 0x0, &(0x7f0000000000)={&(0x7f0000002100)=""/4096, 0x1000}) 00:43:29 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x2012004) keyctl$get_security(0x6, r0, &(0x7f00000001c0)=""/114, 0x72) 00:43:29 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000080)=""/246) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$EVIOCGREP(r0, 0x4004743b, &(0x7f0000d1df52)=""/174) 00:43:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg$alg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001340)=[@op={0x18}, @iv={0x18}], 0x30}, 0x0) 00:43:29 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@empty=[0x2b], @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67}, @udp={0x2100, 0x0, 0x1c, 0x0, [], "539f8d2aeefd52e844d87ef668c761ababa8e6a8"}}}}}, &(0x7f0000000040)) 00:43:30 executing program 1: r0 = socket$inet6(0xa, 0x40000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 00:43:30 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000340)) 00:43:30 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4200, r1, 0x0, &(0x7f0000000000)={&(0x7f0000002100)=""/4096, 0x1000}) 00:43:30 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x2012004) keyctl$get_security(0x6, r0, &(0x7f00000001c0)=""/114, 0x72) 00:43:30 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x2012004) keyctl$get_security(0x6, r0, &(0x7f00000001c0)=""/114, 0x72) 00:43:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg$alg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001340)=[@op={0x18}, @iv={0x18}], 0x30}, 0x0) 00:43:30 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@empty=[0x2b], @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67}, @udp={0x2100, 0x0, 0x1c, 0x0, [], "539f8d2aeefd52e844d87ef668c761ababa8e6a8"}}}}}, &(0x7f0000000040)) 00:43:30 executing program 1: r0 = socket$inet6(0xa, 0x40000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 00:43:30 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000340)) 00:43:30 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000280)='threaded\x00', 0xfffffef1) fallocate(r1, 0x3, 0x5e00, 0x2cbd) sync_file_range(r1, 0x0, 0x0, 0x2) 00:43:30 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4200, r1, 0x0, &(0x7f0000000000)={&(0x7f0000002100)=""/4096, 0x1000}) 00:43:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6_sctp(0xa, 0x200000005, 0x84) bind$inet6(r1, &(0x7f00009e7fe4)={0xa, 0x3}, 0x1c) listen(r1, 0x2) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x3, @loopback}, 0x10) 00:43:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg$alg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001340)=[@op={0x18}, @iv={0x18}], 0x30}, 0x0) 00:43:30 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x2012004) keyctl$get_security(0x6, r0, &(0x7f00000001c0)=""/114, 0x72) 00:43:30 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@empty=[0x2b], @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67}, @udp={0x2100, 0x0, 0x1c, 0x0, [], "539f8d2aeefd52e844d87ef668c761ababa8e6a8"}}}}}, &(0x7f0000000040)) 00:43:30 executing program 1: r0 = socket$inet6(0xa, 0x40000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 00:43:30 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000340)) 00:43:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x200007fb, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r2 = dup2(r0, r0) sendmsg$nl_netfilter(r2, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f0000002900)=ANY=[]], 0x8}}, 0x8000) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f00000000c0)=0x3, 0x4) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000180), 0x8) 00:43:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg$alg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001340)=[@op={0x18}, @iv={0x18}], 0x30}, 0x0) 00:43:30 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@empty=[0x2b], @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67}, @udp={0x2100, 0x0, 0x1c, 0x0, [], "539f8d2aeefd52e844d87ef668c761ababa8e6a8"}}}}}, &(0x7f0000000040)) 00:43:30 executing program 1: clone(0x10000200, &(0x7f0000000240), &(0x7f0000000040), &(0x7f00000001c0), &(0x7f0000001240)) 00:43:30 executing program 7: ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000280)=""/4096) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) fsetxattr(r0, &(0x7f00000001c0)=@known='security.evm\x00', &(0x7f0000000200)='\x00', 0x1, 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001280)=0x2, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x244002, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) sendto$inet6(r0, &(0x7f0000000180)="3f010000f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x4, @remote}, 0x1c) 00:43:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x200007fb, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r2 = dup2(r0, r0) sendmsg$nl_netfilter(r2, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f0000002900)=ANY=[]], 0x8}}, 0x8000) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f00000000c0)=0x3, 0x4) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000180), 0x8) 00:43:30 executing program 1: clone(0x10000200, &(0x7f0000000240), &(0x7f0000000040), &(0x7f00000001c0), &(0x7f0000001240)) 00:43:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000440), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200), &(0x7f0000000300)="0229", 0x2, r3) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000002c0), &(0x7f0000000480)="c147549af9b7946d98716da0ab937610721246465ed3eb802e1517cf4e0eff944934e748cd5acde4c2175884bd9095c6e346ec09e73fffca1c95cf74e9e7472db2b5f03e09a5ce5ec32f2c30d5fa83a029d95f72e81cbb01de8c62fa21df74a9f6fb655e02e1be3b446bbfb80e257b80926a7a66005f59c62cf388bad13355e7b08101f4a4911c32c3448ff83f695aec696243e50e5dc044304e1a0723f725cd0568ccd71462603a2789789dd1ac4b284e00440a108427fcb165b428605a7353", 0xc0, r1) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r5, r5}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif-generic\x00'}}) [ 659.228938] skbuff: bad partial csum: csum=0/65535 len=14 00:43:31 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000280)='threaded\x00', 0xfffffef1) fallocate(r1, 0x3, 0x5e00, 0x2cbd) sync_file_range(r1, 0x0, 0x0, 0x2) 00:43:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x40104593, &(0x7f0000013000)) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000040)='&'}) 00:43:31 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept(r0, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80) 00:43:31 executing program 1: clone(0x10000200, &(0x7f0000000240), &(0x7f0000000040), &(0x7f00000001c0), &(0x7f0000001240)) 00:43:31 executing program 7: ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000280)=""/4096) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) fsetxattr(r0, &(0x7f00000001c0)=@known='security.evm\x00', &(0x7f0000000200)='\x00', 0x1, 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001280)=0x2, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x244002, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) sendto$inet6(r0, &(0x7f0000000180)="3f010000f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x4, @remote}, 0x1c) 00:43:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000440), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200), &(0x7f0000000300)="0229", 0x2, r3) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000002c0), &(0x7f0000000480)="c147549af9b7946d98716da0ab937610721246465ed3eb802e1517cf4e0eff944934e748cd5acde4c2175884bd9095c6e346ec09e73fffca1c95cf74e9e7472db2b5f03e09a5ce5ec32f2c30d5fa83a029d95f72e81cbb01de8c62fa21df74a9f6fb655e02e1be3b446bbfb80e257b80926a7a66005f59c62cf388bad13355e7b08101f4a4911c32c3448ff83f695aec696243e50e5dc044304e1a0723f725cd0568ccd71462603a2789789dd1ac4b284e00440a108427fcb165b428605a7353", 0xc0, r1) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r5, r5}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif-generic\x00'}}) 00:43:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x200007fb, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r2 = dup2(r0, r0) sendmsg$nl_netfilter(r2, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f0000002900)=ANY=[]], 0x8}}, 0x8000) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f00000000c0)=0x3, 0x4) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000180), 0x8) 00:43:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000000080), 0xc, &(0x7f0000023ff0)={&(0x7f0000000240)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 00:43:31 executing program 1: clone(0x10000200, &(0x7f0000000240), &(0x7f0000000040), &(0x7f00000001c0), &(0x7f0000001240)) 00:43:31 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept(r0, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80) 00:43:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000440), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200), &(0x7f0000000300)="0229", 0x2, r3) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000002c0), &(0x7f0000000480)="c147549af9b7946d98716da0ab937610721246465ed3eb802e1517cf4e0eff944934e748cd5acde4c2175884bd9095c6e346ec09e73fffca1c95cf74e9e7472db2b5f03e09a5ce5ec32f2c30d5fa83a029d95f72e81cbb01de8c62fa21df74a9f6fb655e02e1be3b446bbfb80e257b80926a7a66005f59c62cf388bad13355e7b08101f4a4911c32c3448ff83f695aec696243e50e5dc044304e1a0723f725cd0568ccd71462603a2789789dd1ac4b284e00440a108427fcb165b428605a7353", 0xc0, r1) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r5, r5}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif-generic\x00'}}) 00:43:31 executing program 7: ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000280)=""/4096) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) fsetxattr(r0, &(0x7f00000001c0)=@known='security.evm\x00', &(0x7f0000000200)='\x00', 0x1, 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001280)=0x2, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x244002, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) sendto$inet6(r0, &(0x7f0000000180)="3f010000f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x4, @remote}, 0x1c) [ 659.831990] skbuff: bad partial csum: csum=0/65535 len=14 00:43:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x200007fb, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r2 = dup2(r0, r0) sendmsg$nl_netfilter(r2, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f0000002900)=ANY=[]], 0x8}}, 0x8000) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f00000000c0)=0x3, 0x4) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000180), 0x8) 00:43:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x40104593, &(0x7f0000013000)) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000040)='&'}) 00:43:31 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept(r0, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80) 00:43:31 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a0000002901000004000000000000001d0000000000000000000000000000000007002e2f66696c6530"], 0x2a) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERRORu(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="13000000070100"], 0x7) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) [ 660.018931] skbuff: bad partial csum: csum=0/65535 len=14 00:43:32 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000280)='threaded\x00', 0xfffffef1) fallocate(r1, 0x3, 0x5e00, 0x2cbd) sync_file_range(r1, 0x0, 0x0, 0x2) 00:43:32 executing program 7: ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000280)=""/4096) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) fsetxattr(r0, &(0x7f00000001c0)=@known='security.evm\x00', &(0x7f0000000200)='\x00', 0x1, 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001280)=0x2, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x244002, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) sendto$inet6(r0, &(0x7f0000000180)="3f010000f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x4, @remote}, 0x1c) 00:43:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000440), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200), &(0x7f0000000300)="0229", 0x2, r3) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000002c0), &(0x7f0000000480)="c147549af9b7946d98716da0ab937610721246465ed3eb802e1517cf4e0eff944934e748cd5acde4c2175884bd9095c6e346ec09e73fffca1c95cf74e9e7472db2b5f03e09a5ce5ec32f2c30d5fa83a029d95f72e81cbb01de8c62fa21df74a9f6fb655e02e1be3b446bbfb80e257b80926a7a66005f59c62cf388bad13355e7b08101f4a4911c32c3448ff83f695aec696243e50e5dc044304e1a0723f725cd0568ccd71462603a2789789dd1ac4b284e00440a108427fcb165b428605a7353", 0xc0, r1) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r5, r5}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif-generic\x00'}}) 00:43:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x3]}]}, 0x44}}, 0x0) 00:43:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000180)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x400}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:43:32 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept(r0, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80) 00:43:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x40104593, &(0x7f0000013000)) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000040)='&'}) 00:43:32 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a0000002901000004000000000000001d0000000000000000000000000000000007002e2f66696c6530"], 0x2a) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERRORu(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="13000000070100"], 0x7) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) 00:43:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_newaddr={0x34, 0x14, 0x115, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_CACHEINFO={0x14, 0x6, {0x200, 0xa97}}]}, 0x34}}, 0x0) [ 660.725099] skbuff: bad partial csum: csum=0/65535 len=14 00:43:32 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x18) 00:43:32 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 00:43:32 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a0000002901000004000000000000001d0000000000000000000000000000000007002e2f66696c6530"], 0x2a) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERRORu(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="13000000070100"], 0x7) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) 00:43:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_newaddr={0x34, 0x14, 0x115, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_CACHEINFO={0x14, 0x6, {0x200, 0xa97}}]}, 0x34}}, 0x0) 00:43:32 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x18) 00:43:32 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 00:43:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x40104593, &(0x7f0000013000)) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000040)='&'}) 00:43:33 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x18) 00:43:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_newaddr={0x34, 0x14, 0x115, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_CACHEINFO={0x14, 0x6, {0x200, 0xa97}}]}, 0x34}}, 0x0) 00:43:33 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000280)='threaded\x00', 0xfffffef1) fallocate(r1, 0x3, 0x5e00, 0x2cbd) sync_file_range(r1, 0x0, 0x0, 0x2) 00:43:33 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a0000002901000004000000000000001d0000000000000000000000000000000007002e2f66696c6530"], 0x2a) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERRORu(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="13000000070100"], 0x7) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) 00:43:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x3]}]}, 0x44}}, 0x0) 00:43:33 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 00:43:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04", 0xb) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000500)=""/199, 0xc7}], 0x1) 00:43:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000180)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x400}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:43:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_newaddr={0x34, 0x14, 0x115, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_CACHEINFO={0x14, 0x6, {0x200, 0xa97}}]}, 0x34}}, 0x0) 00:43:33 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x18) 00:43:33 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 00:43:33 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="0001000000ff000000010000c9030000ec000000010008000000000000000000002000f3ff1f000000010000000000006e5fbe5c0000ffff53ef0100010000006e5fbe5a0000c9040000000000000000000000010000000000800000002c0000000000008893", 0x66, 0x400}], 0x0, &(0x7f0000000000)) 00:43:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x3]}]}, 0x44}}, 0x0) 00:43:33 executing program 7: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) dup2(r1, r2) 00:43:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0xaf01, &(0x7f00001e3000)) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000000)={0x0, r2}) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000040)={0x0, r2}) 00:43:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000080)=0x2e3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f00000002c0), 0x10000000000443) 00:43:33 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x0, &(0x7f00000003c0)) setresuid(0x0, r3, 0x0) shmget$private(0x0, 0x3000, 0x1809, &(0x7f0000ffd000/0x3000)=nil) 00:43:33 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401}, 0x10) bind$llc(r1, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @random="1a406ed1ac21"}, 0x10) connect$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="99de6791556c"}, 0x10) 00:43:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) [ 662.415894] hugetlbfs: syz-executor1 (11918): Using mlock ulimits for SHM_HUGETLB is deprecated [ 662.786100] llc_conn_state_process: llc_conn_service failed [ 662.810127] llc_conn_state_process: llc_conn_service failed 00:43:34 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) seccomp(0x400000000000002, 0x0, &(0x7f0000000040)) 00:43:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000080)=0x2e3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f00000002c0), 0x10000000000443) 00:43:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000340)="0a5cc80700315f85714070") r1 = getpgrp(0x0) capget(&(0x7f0000000300)={0x19980330, r1}, &(0x7f0000000380)) 00:43:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x3]}]}, 0x44}}, 0x0) 00:43:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 00:43:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000180)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x400}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:43:34 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401}, 0x10) bind$llc(r1, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @random="1a406ed1ac21"}, 0x10) connect$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="99de6791556c"}, 0x10) 00:43:34 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000040)={0x7b}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)={0x1, 0x0, [{0x40000082, 0x0, 0xfffffffffffffffd}]}) 00:43:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000080)=0x2e3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f00000002c0), 0x10000000000443) 00:43:34 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) seccomp(0x400000000000002, 0x0, &(0x7f0000000040)) 00:43:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 00:43:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000340)="0a5cc80700315f85714070") r1 = getpgrp(0x0) capget(&(0x7f0000000300)={0x19980330, r1}, &(0x7f0000000380)) 00:43:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000700)={[{@usrjquota_file='usrjquota=s/z'}]}) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") 00:43:34 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401}, 0x10) bind$llc(r1, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @random="1a406ed1ac21"}, 0x10) connect$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="99de6791556c"}, 0x10) [ 663.226481] llc_conn_state_process: llc_conn_service failed 00:43:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 00:43:34 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) seccomp(0x400000000000002, 0x0, &(0x7f0000000040)) 00:43:34 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'tunl0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 00:43:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000340)="0a5cc80700315f85714070") r1 = getpgrp(0x0) capget(&(0x7f0000000300)={0x19980330, r1}, &(0x7f0000000380)) 00:43:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000080)=0x2e3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f00000002c0), 0x10000000000443) 00:43:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000440)={0x0, @in6}, &(0x7f0000000100)=0x84) [ 663.624700] team0: Device tunl0 is of different type [ 663.642978] team0: Device tunl0 is of different type 00:43:35 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'tunl0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 663.750275] llc_conn_state_process: llc_conn_service failed [ 663.870543] team0: Device tunl0 is of different type 00:43:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000180)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x400}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:43:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000340)="0a5cc80700315f85714070") r1 = getpgrp(0x0) capget(&(0x7f0000000300)={0x19980330, r1}, &(0x7f0000000380)) 00:43:35 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) seccomp(0x400000000000002, 0x0, &(0x7f0000000040)) 00:43:35 executing program 0: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000280)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) socket$inet6(0xa, 0x0, 0x0) eventfd2(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x800031, 0xffffffffffffffff, 0x0) 00:43:35 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401}, 0x10) bind$llc(r1, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @random="1a406ed1ac21"}, 0x10) connect$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="99de6791556c"}, 0x10) 00:43:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000440)={0x0, @in6}, &(0x7f0000000100)=0x84) 00:43:35 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'tunl0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 00:43:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 00:43:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000440)={0x0, @in6}, &(0x7f0000000100)=0x84) 00:43:35 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xca, 0x0) dup3(r0, r1, 0x0) 00:43:35 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) lseek(r1, 0x200000000000002, 0x0) 00:43:35 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) [ 664.033639] llc_conn_state_process: llc_conn_service failed [ 664.083265] team0: Device tunl0 is of different type 00:43:35 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'tunl0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 00:43:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0xa4}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 00:43:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000440)={0x0, @in6}, &(0x7f0000000100)=0x84) 00:43:35 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) lseek(r1, 0x200000000000002, 0x0) [ 664.283380] team0: Device tunl0 is of different type 00:43:36 executing program 3: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000280)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) socket$inet6(0xa, 0x0, 0x0) eventfd2(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x800031, 0xffffffffffffffff, 0x0) 00:43:36 executing program 6: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000001580)={[{@fat=@nocase='nocase'}]}) 00:43:36 executing program 0: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000280)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) socket$inet6(0xa, 0x0, 0x0) eventfd2(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x800031, 0xffffffffffffffff, 0x0) 00:43:36 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) lseek(r1, 0x200000000000002, 0x0) 00:43:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0xa4}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 00:43:36 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 00:43:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 00:43:36 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000380)=""/4096, 0x1000, 0x40010001, &(0x7f0000001380)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) 00:43:36 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)) 00:43:36 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) lseek(r1, 0x200000000000002, 0x0) 00:43:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0xa4}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 00:43:36 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000380)=""/4096, 0x1000, 0x40010001, &(0x7f0000001380)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) 00:43:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f000000a000)={0x6, 0x400000004, 0x1, 0x5}, 0x2c) perf_event_open(&(0x7f0000017000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000002000)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000006000)={0x4, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000005ff6)='syzkaller\x00', 0x1, 0xf4, &(0x7f000000c000)=""/244}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000001c000)={r3, 0x50, &(0x7f0000017000)}, 0x10) 00:43:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0xa4}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 00:43:36 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)) 00:43:36 executing program 0: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000280)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) socket$inet6(0xa, 0x0, 0x0) eventfd2(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x800031, 0xffffffffffffffff, 0x0) 00:43:37 executing program 3: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000280)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) socket$inet6(0xa, 0x0, 0x0) eventfd2(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x800031, 0xffffffffffffffff, 0x0) 00:43:37 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000380)=""/4096, 0x1000, 0x40010001, &(0x7f0000001380)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) 00:43:37 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 00:43:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)) 00:43:37 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000600)='/dev/uinput\x00', 0x0, 0x0) ioctl$GIO_FONT(r0, 0x5502, &(0x7f0000000640)) 00:43:37 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)) 00:43:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 00:43:37 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000380)=""/4096, 0x1000, 0x40010001, &(0x7f0000001380)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) 00:43:37 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000600)='/dev/uinput\x00', 0x0, 0x0) ioctl$GIO_FONT(r0, 0x5502, &(0x7f0000000640)) 00:43:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)) 00:43:37 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)) 00:43:37 executing program 0: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000280)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) socket$inet6(0xa, 0x0, 0x0) eventfd2(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x800031, 0xffffffffffffffff, 0x0) 00:43:37 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 00:43:37 executing program 3: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000280)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) socket$inet6(0xa, 0x0, 0x0) eventfd2(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x800031, 0xffffffffffffffff, 0x0) 00:43:37 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000600)='/dev/uinput\x00', 0x0, 0x0) ioctl$GIO_FONT(r0, 0x5502, &(0x7f0000000640)) 00:43:37 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e034d804e5f07302df5b540745df4b1dee483b157624c5bc719a099e6a357cd6abb4398c3408000000000000000000000000000000", 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000640)=ANY=[@ANYRESHEX], 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 00:43:37 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000200)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000580)=""/80, 0x50}], 0x1}}], 0x2, 0x0, 0x0) 00:43:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)) 00:43:38 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000200)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000580)=""/80, 0x50}], 0x1}}], 0x2, 0x0, 0x0) 00:43:38 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000600)='/dev/uinput\x00', 0x0, 0x0) ioctl$GIO_FONT(r0, 0x5502, &(0x7f0000000640)) 00:43:38 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000800)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 00:43:38 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$llc_int(r0, 0x10c, 0x2, &(0x7f0000000000), 0x4) [ 667.089320] ================================================================== [ 667.096945] BUG: KASAN: use-after-free in p9_poll_workfn+0x660/0x6d0 [ 667.103458] Read of size 4 at addr ffff8801af18cb04 by task kworker/1:2/1876 [ 667.110639] [ 667.112261] CPU: 1 PID: 1876 Comm: kworker/1:2 Not tainted 4.18.0-rc8+ #183 [ 667.119343] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 667.128693] Workqueue: events p9_poll_workfn [ 667.133117] Call Trace: [ 667.135708] dump_stack+0x1c9/0x2b4 [ 667.139373] ? dump_stack_print_info.cold.2+0x52/0x52 [ 667.144553] ? printk+0xa7/0xcf [ 667.147830] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 667.152596] ? p9_poll_workfn+0x660/0x6d0 [ 667.156776] print_address_description+0x6c/0x20b [ 667.161623] ? p9_poll_workfn+0x660/0x6d0 [ 667.165777] kasan_report.cold.7+0x242/0x2fe [ 667.170207] __asan_report_load4_noabort+0x14/0x20 [ 667.175146] p9_poll_workfn+0x660/0x6d0 [ 667.179127] ? p9_read_work+0x1060/0x1060 [ 667.183276] ? graph_lock+0x170/0x170 [ 667.187075] ? lock_acquire+0x1e4/0x540 [ 667.191056] ? process_one_work+0xb9b/0x1ba0 [ 667.195464] ? kasan_check_read+0x11/0x20 [ 667.199634] ? __lock_is_held+0xb5/0x140 [ 667.203735] process_one_work+0xc73/0x1ba0 [ 667.207993] ? trace_hardirqs_on+0x10/0x10 [ 667.212257] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 667.216932] ? lock_repin_lock+0x430/0x430 [ 667.221200] ? __sched_text_start+0x8/0x8 [ 667.225361] ? graph_lock+0x170/0x170 [ 667.229156] ? lock_downgrade+0x8f0/0x8f0 [ 667.233316] ? kasan_check_read+0x11/0x20 [ 667.237559] ? lock_acquire+0x1e4/0x540 [ 667.241529] ? worker_thread+0x3dc/0x13c0 [ 667.245673] ? lock_downgrade+0x8f0/0x8f0 [ 667.249815] ? lock_release+0xa30/0xa30 [ 667.253783] ? kasan_check_read+0x11/0x20 [ 667.257926] ? do_raw_spin_unlock+0xa7/0x2f0 [ 667.262355] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 667.266934] ? kasan_check_write+0x14/0x20 [ 667.271173] ? do_raw_spin_lock+0xc1/0x200 [ 667.275407] worker_thread+0x189/0x13c0 [ 667.279402] ? process_one_work+0x1ba0/0x1ba0 [ 667.283918] ? graph_lock+0x170/0x170 [ 667.287733] ? graph_lock+0x170/0x170 [ 667.291537] ? find_held_lock+0x36/0x1c0 [ 667.295596] ? find_held_lock+0x36/0x1c0 [ 667.299658] ? kasan_check_read+0x11/0x20 [ 667.303798] ? do_raw_spin_unlock+0xa7/0x2f0 [ 667.308202] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 667.313310] ? __kthread_parkme+0x58/0x1b0 [ 667.317557] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 667.322574] ? trace_hardirqs_on+0xd/0x10 [ 667.326732] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 667.332279] ? __kthread_parkme+0x106/0x1b0 [ 667.336595] kthread+0x345/0x410 [ 667.339965] ? process_one_work+0x1ba0/0x1ba0 [ 667.344453] ? kthread_bind+0x40/0x40 [ 667.348250] ret_from_fork+0x3a/0x50 [ 667.351970] [ 667.353587] Allocated by task 12134: [ 667.357306] save_stack+0x43/0xd0 [ 667.360777] kasan_kmalloc+0xc4/0xe0 [ 667.364491] kmem_cache_alloc_trace+0x152/0x780 [ 667.369145] p9_fd_create+0x1a7/0x3f0 [ 667.372945] p9_client_create+0x8ed/0x1770 [ 667.377197] v9fs_session_init+0x21a/0x1a80 [ 667.381510] v9fs_mount+0x7c/0x900 [ 667.385047] mount_fs+0xae/0x328 [ 667.388428] vfs_kern_mount.part.34+0xdc/0x4e0 [ 667.393015] do_mount+0x581/0x30e0 [ 667.396582] ksys_mount+0x12d/0x140 [ 667.400215] __x64_sys_mount+0xbe/0x150 [ 667.404196] do_syscall_64+0x1b9/0x820 [ 667.408085] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 667.413262] [ 667.414878] Freed by task 12134: [ 667.418237] save_stack+0x43/0xd0 [ 667.421682] __kasan_slab_free+0x11a/0x170 [ 667.425918] kasan_slab_free+0xe/0x10 [ 667.429729] kfree+0xd9/0x260 [ 667.432824] p9_fd_close+0x416/0x5b0 [ 667.436530] p9_client_create+0xa9a/0x1770 [ 667.440781] v9fs_session_init+0x21a/0x1a80 [ 667.445107] v9fs_mount+0x7c/0x900 [ 667.448664] mount_fs+0xae/0x328 [ 667.452046] vfs_kern_mount.part.34+0xdc/0x4e0 [ 667.456642] do_mount+0x581/0x30e0 [ 667.460193] ksys_mount+0x12d/0x140 [ 667.463831] __x64_sys_mount+0xbe/0x150 [ 667.467810] do_syscall_64+0x1b9/0x820 [ 667.471709] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 667.476905] [ 667.478540] The buggy address belongs to the object at ffff8801af18ca80 [ 667.478540] which belongs to the cache kmalloc-512 of size 512 [ 667.491216] The buggy address is located 132 bytes inside of [ 667.491216] 512-byte region [ffff8801af18ca80, ffff8801af18cc80) [ 667.503101] The buggy address belongs to the page: [ 667.508039] page:ffffea0006bc6300 count:1 mapcount:0 mapping:ffff8801dac00940 index:0xffff8801af18cd00 [ 667.517513] flags: 0x2fffc0000000100(slab) [ 667.521773] raw: 02fffc0000000100 ffffea0007417108 ffffea0006b37d88 ffff8801dac00940 [ 667.529679] raw: ffff8801af18cd00 ffff8801af18c080 0000000100000005 0000000000000000 [ 667.537577] page dumped because: kasan: bad access detected [ 667.543300] [ 667.544932] Memory state around the buggy address: [ 667.549976] ffff8801af18ca00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 667.557351] ffff8801af18ca80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 667.564734] >ffff8801af18cb00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 667.572320] ^ [ 667.575696] ffff8801af18cb80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 667.583072] ffff8801af18cc00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 667.590437] ================================================================== [ 667.597806] Disabling lock debugging due to kernel taint [ 667.603423] Kernel panic - not syncing: panic_on_warn set ... [ 667.603423] [ 667.610815] CPU: 1 PID: 1876 Comm: kworker/1:2 Tainted: G B 4.18.0-rc8+ #183 [ 667.619313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 667.628691] Workqueue: events p9_poll_workfn [ 667.633115] Call Trace: [ 667.635720] dump_stack+0x1c9/0x2b4 [ 667.639369] ? dump_stack_print_info.cold.2+0x52/0x52 [ 667.644580] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 667.649350] panic+0x238/0x4e7 [ 667.652556] ? add_taint.cold.5+0x16/0x16 [ 667.656722] ? do_raw_spin_unlock+0xa7/0x2f0 [ 667.661141] ? do_raw_spin_unlock+0xa7/0x2f0 [ 667.665558] ? p9_poll_workfn+0x660/0x6d0 [ 667.669718] kasan_end_report+0x47/0x4f [ 667.673698] kasan_report.cold.7+0x76/0x2fe [ 667.678524] __asan_report_load4_noabort+0x14/0x20 [ 667.683462] p9_poll_workfn+0x660/0x6d0 [ 667.687450] ? p9_read_work+0x1060/0x1060 [ 667.691608] ? graph_lock+0x170/0x170 [ 667.695419] ? lock_acquire+0x1e4/0x540 [ 667.699399] ? process_one_work+0xb9b/0x1ba0 [ 667.703816] ? kasan_check_read+0x11/0x20 [ 667.707988] ? __lock_is_held+0xb5/0x140 [ 667.712147] process_one_work+0xc73/0x1ba0 [ 667.716403] ? trace_hardirqs_on+0x10/0x10 [ 667.720670] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 667.725364] ? lock_repin_lock+0x430/0x430 [ 667.729642] ? __sched_text_start+0x8/0x8 [ 667.733814] ? graph_lock+0x170/0x170 [ 667.737634] ? lock_downgrade+0x8f0/0x8f0 [ 667.741804] ? kasan_check_read+0x11/0x20 [ 667.745990] ? lock_acquire+0x1e4/0x540 [ 667.749990] ? worker_thread+0x3dc/0x13c0 [ 667.754150] ? lock_downgrade+0x8f0/0x8f0 [ 667.758318] ? lock_release+0xa30/0xa30 [ 667.762304] ? kasan_check_read+0x11/0x20 [ 667.766456] ? do_raw_spin_unlock+0xa7/0x2f0 [ 667.770871] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 667.775467] ? kasan_check_write+0x14/0x20 [ 667.779730] ? do_raw_spin_lock+0xc1/0x200 [ 667.783999] worker_thread+0x189/0x13c0 [ 667.788011] ? process_one_work+0x1ba0/0x1ba0 [ 667.792524] ? graph_lock+0x170/0x170 [ 667.796335] ? graph_lock+0x170/0x170 [ 667.800162] ? find_held_lock+0x36/0x1c0 [ 667.804241] ? find_held_lock+0x36/0x1c0 [ 667.808329] ? kasan_check_read+0x11/0x20 [ 667.812482] ? do_raw_spin_unlock+0xa7/0x2f0 [ 667.816901] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 667.822013] ? __kthread_parkme+0x58/0x1b0 [ 667.826260] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 667.831896] ? trace_hardirqs_on+0xd/0x10 [ 667.836076] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 667.841628] ? __kthread_parkme+0x106/0x1b0 [ 667.845977] kthread+0x345/0x410 [ 667.849358] ? process_one_work+0x1ba0/0x1ba0 [ 667.853863] ? kthread_bind+0x40/0x40 [ 667.857674] ret_from_fork+0x3a/0x50 [ 667.861682] Dumping ftrace buffer: [ 667.865230] --------------------------------- [ 667.869752] syz-exec-7425 1...2 85230404us : 0: }D [ 667.869771] syz-exec-7425 1.Ns3 85231055us : 0: }D [ 667.874973] syz-exec-7489 1...2 85233066us : 0: }D [ 667.880163] syz-exec-7489 1..s3 85233202us : 0: }D [ 667.885355] syz-exec-7576 1...2 88434083us : 0: }D [ 667.890546] syz-exec-7576 1..s3 88434266us : 0: }D [ 667.895737] syz-exec-7583 1...2 88490440us : 0: }D [ 667.900929] syz-exec-7583 1..s3 88490659us : 0: }D [ 667.906129] syz-exec-5480 1.N.4 556354460us : 0: }D [ 667.911353] syz-exec-5534 1.N.4 557000276us : 0: }D [ 667.916618] --------------------------------- [ 667.926356] Kernel Offset: disabled [ 667.929984] Rebooting in 86400 seconds..