[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 55.024425] audit: type=1800 audit(1539967558.079:25): pid=5999 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 55.043739] audit: type=1800 audit(1539967558.089:26): pid=5999 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 55.063353] audit: type=1800 audit(1539967558.109:27): pid=5999 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.119' (ECDSA) to the list of known hosts. 2018/10/19 16:46:14 fuzzer started 2018/10/19 16:46:19 dialing manager at 10.128.0.26:36973 2018/10/19 16:46:19 syscalls: 1 2018/10/19 16:46:19 code coverage: enabled 2018/10/19 16:46:19 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/10/19 16:46:19 setuid sandbox: enabled 2018/10/19 16:46:19 namespace sandbox: enabled 2018/10/19 16:46:19 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/19 16:46:19 fault injection: enabled 2018/10/19 16:46:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/19 16:46:19 net packed injection: enabled 2018/10/19 16:46:19 net device setup: enabled 16:48:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f00000001c0)) io_setup(0x100000000, &(0x7f0000000480)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000002c0), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000400)={@loopback, @rand_addr, @local}, &(0x7f0000000440)=0xc) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000380)) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) socket$inet(0x2, 0x0, 0xc) getegid() add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffe) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000003c0)) getpgrp(0x0) syzkaller login: [ 229.970414] IPVS: ftp: loaded support on port[0] = 21 [ 232.325791] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.332403] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.340869] device bridge_slave_0 entered promiscuous mode [ 232.481482] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.488034] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.496531] device bridge_slave_1 entered promiscuous mode [ 232.635516] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 232.779253] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 16:48:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000046e000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000700)) [ 233.278649] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 233.511906] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.750935] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 233.758140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.908506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 233.915726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.078317] IPVS: ftp: loaded support on port[0] = 21 [ 234.543123] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 234.551121] team0: Port device team_slave_0 added [ 234.722749] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 234.731240] team0: Port device team_slave_1 added [ 234.899621] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 234.907191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.916139] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.226960] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 235.234232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.243218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.427774] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 235.435761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.444717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.681086] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 235.688761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.697877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.934426] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.940915] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.949453] device bridge_slave_0 entered promiscuous mode [ 237.965017] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.971483] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.978564] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.985128] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.994100] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 238.115462] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.122108] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.130663] device bridge_slave_1 entered promiscuous mode [ 238.435812] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 16:49:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) [ 238.620727] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 238.821975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.488070] IPVS: ftp: loaded support on port[0] = 21 [ 239.493620] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 239.813429] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 240.010951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 240.018371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.340365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 240.348015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.183785] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 241.191979] team0: Port device team_slave_0 added [ 241.518077] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 241.526437] team0: Port device team_slave_1 added [ 241.789731] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 241.796939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.805811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.069608] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 242.077015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.085934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.327964] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 242.335675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.344755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.508522] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 242.516300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.525453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.364019] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.370503] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.379178] device bridge_slave_0 entered promiscuous mode [ 244.628524] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.635106] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.643497] device bridge_slave_1 entered promiscuous mode [ 244.872534] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 245.185484] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 245.581779] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.588262] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.595823] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.602348] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.611210] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 246.004080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.137837] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 246.460005] bond0: Enslaving bond_slave_1 as an active interface with an up link 16:49:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000680), 0xc, &(0x7f00005a6ff0)={&(0x7f0000000440)=@updsa={0x138, 0x1a, 0x9, 0x0, 0x0, {{@in6=@local, @in=@remote}, {@in=@dev, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'ghash-generic\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x800}, 0x0) [ 246.731196] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 246.738408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.143802] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 247.150845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.899097] IPVS: ftp: loaded support on port[0] = 21 [ 248.312998] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 248.321023] team0: Port device team_slave_0 added [ 248.713438] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 248.721495] team0: Port device team_slave_1 added [ 249.119146] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 249.126332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.135003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.486117] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 249.493431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.502433] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.854222] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 249.862445] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.871392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.219362] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 250.227229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.236005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.300330] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.844858] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 253.874201] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.880718] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.889175] device bridge_slave_0 entered promiscuous mode [ 254.131078] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.137658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.144735] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.151189] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.160049] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 254.199397] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 254.205915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.214102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.312586] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.319104] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.327898] device bridge_slave_1 entered promiscuous mode [ 254.709843] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 255.024987] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 255.143796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.472463] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.134311] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 256.491110] bond0: Enslaving bond_slave_1 as an active interface with an up link 16:49:19 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x11f) [ 256.871619] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 256.879053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.359616] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 257.366827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.418179] IPVS: ftp: loaded support on port[0] = 21 [ 258.690039] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 258.698246] team0: Port device team_slave_0 added [ 259.173024] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 259.181088] team0: Port device team_slave_1 added [ 259.596659] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 259.603897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.612746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.001237] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 260.008569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.017648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.315971] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.507378] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 260.515257] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.524296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.908895] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 260.916613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.925648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.931918] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 263.581980] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 263.588353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.596717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.249249] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 265.316653] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.483784] hrtimer: interrupt took 70634 ns [ 265.698572] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.705151] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.712299] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.718795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.727849] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 265.976292] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.983094] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.991592] device bridge_slave_0 entered promiscuous mode [ 266.662845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 16:49:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f00000001c0)) io_setup(0x100000000, &(0x7f0000000480)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000002c0), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000400)={@loopback, @rand_addr, @local}, &(0x7f0000000440)=0xc) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000380)) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) socket$inet(0x2, 0x0, 0xc) getegid() add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffe) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000003c0)) getpgrp(0x0) [ 266.711330] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.718977] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.728018] device bridge_slave_1 entered promiscuous mode [ 267.238780] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 267.758082] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 16:49:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000180), &(0x7f00000000c0)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 16:49:31 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x100) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 269.148914] bond0: Enslaving bond_slave_0 as an active interface with an up link 16:49:32 executing program 0: prctl$seccomp(0x16, 0x100003, &(0x7f0000000080)={0x615, &(0x7f00000000c0)=[{0x7, 0x4, 0x3d600000, 0x79}]}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") [ 269.623448] bond0: Enslaving bond_slave_1 as an active interface with an up link 16:49:32 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x100, 0x20}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r1, 0xff, 0x3f, 0x3, 0x1, 0x8}, &(0x7f0000000100)=0x14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x1, 0x2, 0x9, 'queue1\x00', 0x100}) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000200)={r2, 0x1}, &(0x7f0000000240)=0x8) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000002c0), 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @remote}, 0x10) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000340)) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000380)={0x2, 0xe1}) read(r0, &(0x7f00000003c0)=""/233, 0xe9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000580)={{0x9, 0x7, 0xffff, 0x5, 'syz1\x00'}, 0x2, 0x38, 0x2, r3, 0x7, 0x0, 'syz0\x00', &(0x7f0000000540)=['queue1\x00', ')\x00', '/dev/ppp\x00', '/dev/ppp\x00', "2d656d302924c100", 'queue1\x00', '/dev/ppp\x00'], 0x33, [], [0x2, 0x1, 0x401, 0xfffffffffffffc01]}) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000006c0)={0x6, 0x80000001, 0x8, 0x3, 0xf7, 0x800}) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000740)={0x0, 0xfffffffffffffffa, 0x7f, &(0x7f0000000700)=0x5}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ppp\x00', 0x501000, 0x0) set_tid_address(&(0x7f00000007c0)) r5 = semget(0x3, 0x6, 0x4) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000800)=""/205) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_GET_FPU(r6, 0x81a0ae8c, &(0x7f0000000940)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000b00)={[0x10000, 0x6, 0xfff, 0x8, 0xffffffffffffffc0, 0x487, 0xfffffffffffffffb, 0x1, 0x5, 0xffffffff, 0x5, 0x8000, 0x7, 0x1, 0xa3, 0x3f], 0x110000, 0x800}) lsetxattr$security_smack_entry(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)='security.SMACK64EXEC\x00', &(0x7f0000000c40)='/dev/vcs\x00', 0x9, 0x3) ioctl$RTC_WIE_ON(r6, 0x700f) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000c80)={@dev={0xfe, 0x80, [], 0xd}, 0x9, 0x0, 0x1, 0xe, 0x3, 0x6, 0x9ae}, &(0x7f0000000cc0)=0x20) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000d00)={'ipddp0\x00', {0x2, 0x4e21, @multicast2}}) setsockopt$inet6_tcp_int(r6, 0x6, 0x19, &(0x7f0000000d40)=0x80, 0x4) write$FUSE_OPEN(r0, &(0x7f0000000d80)={0x20, 0xfffffffffffffff5, 0x5, {0x0, 0x7}}, 0x20) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000dc0)=0x8) semctl$IPC_INFO(r5, 0x0, 0x3, &(0x7f0000000e00)=""/81) 16:49:33 executing program 0: [ 270.106835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 270.114006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 16:49:33 executing program 0: 16:49:33 executing program 0: [ 270.614280] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 270.621342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.243392] IPVS: ftp: loaded support on port[0] = 21 [ 271.883317] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 271.891323] team0: Port device team_slave_0 added [ 272.126420] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.259557] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 272.268045] team0: Port device team_slave_1 added [ 272.723976] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 272.731532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.740310] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.024413] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 273.031532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.040319] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.363647] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 273.371220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.380190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.626332] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 273.651860] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 273.659416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.668382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.027891] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 275.034476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.042558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 16:49:38 executing program 1: [ 276.248103] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.860586] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.867320] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.875941] device bridge_slave_0 entered promiscuous mode [ 277.141605] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.148336] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.157138] device bridge_slave_1 entered promiscuous mode [ 277.417235] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 277.491170] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.497737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.504745] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.511193] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.519735] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 277.789367] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 278.183833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.696105] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 279.003345] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 279.261154] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 279.268418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.527335] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 279.534537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.369357] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 280.377829] team0: Port device team_slave_0 added [ 280.708040] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 280.716198] team0: Port device team_slave_1 added [ 281.065948] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 281.073165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.081980] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.290953] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.391539] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 281.398852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.407643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.738934] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 281.746609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.755660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.083476] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 282.091045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.100249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.457026] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 16:49:46 executing program 2: [ 283.478896] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 283.485401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.493400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.394292] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.687025] ip (7441) used greatest stack depth: 53152 bytes left [ 284.850649] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.857235] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.864328] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.870790] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.879457] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 284.886163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.907109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.722638] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 289.504544] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 289.510918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.518857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 16:49:52 executing program 3: [ 290.236232] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.471342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.028888] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 293.517123] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 293.523728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.531414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 16:49:56 executing program 4: 16:49:56 executing program 0: 16:49:56 executing program 1: 16:49:56 executing program 2: 16:49:56 executing program 3: [ 294.384239] 8021q: adding VLAN 0 to HW filter on device team0 16:49:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x13e) 16:49:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$inet(0x2, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000), 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000440), &(0x7f00000004c0)=0x4) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r3, 0x1f00000000000000) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)=0x800) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) accept4(r1, &(0x7f0000000500)=@can, &(0x7f0000000580)=0x80, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f00000006c0)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000700)={@dev, @loopback}, &(0x7f0000000740)=0xc) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000780)={@local, @broadcast}, &(0x7f00000007c0)=0xc) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000800)={@ipv4}, &(0x7f0000000840)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'vcan0\x00'}) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000100), 0x0) 16:49:59 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000600)="240000001a0025e0046bbc04fef7001c020b49ff00000000800008000800030001000000", 0x24) 16:49:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="6e65742f6970365f6d725f636163686500d3f43df9e5cce51c9592ea641acf9847fa82bae338e744e20ca799e2ec0ab64e5563c1baba61f4f1d561f4be03f1312f0100010026da30e412a0bc22651095511dfca2551bc8005782d8ff3b27f764130482a9c7e8eca9ea7806c37c11f5251fc89b268f79555675c451dad9fa7891639fcd0d3db63f0cfb28b8972cbb255207dbfbfede398e140001993726752554f55b9298500824d3300d1623ca") preadv(r0, &(0x7f00000017c0), 0x199, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000000)=""/94) 16:49:59 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{&(0x7f0000001300)=@l2, 0x80, &(0x7f0000002580), 0x0, &(0x7f00000025c0)=""/223, 0xdf}}], 0x1, 0x0, &(0x7f0000003840)={0x0, 0x989680}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 16:49:59 executing program 3: mknod(&(0x7f0000000140)='./file1\x00', 0x88, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400), &(0x7f0000000b40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) recvfrom$unix(r1, &(0x7f0000000200)=""/106, 0x6a, 0x0, &(0x7f0000000440)=@abs, 0x6e) 16:49:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmmsg(r1, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7e0}], 0x1, &(0x7f0000001680)=""/72, 0x3e}}], 0x1, 0x0, &(0x7f0000002240)) 16:49:59 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000600)="240000001a0025e0046bbc04fef7001c020b49ff00000000800008000800030001000000", 0x24) 16:50:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000002200010000000000000000000500000008001100e2000000176b3be62dcfb83c593fcfb8ffc6dc6f6f242e39b728ced70b27a92ff3f59a5fa44a9bf1093000e615e31a1cfca81c007d21c375042996885225c5160f408f12ec7eedad6e6f18a6c238"], 0x1}}, 0x0) 16:50:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7e0}], 0x1, &(0x7f0000001680)=""/72, 0x3e}}], 0x1, 0x0, &(0x7f0000002240)) 16:50:00 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced761) r1 = getpgid(0x0) sched_setattr(r1, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x7}, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000380)) lseek(r2, 0x0, 0x80000000000003) creat(&(0x7f0000000480)='./file0\x00', 0x0) ppoll(&(0x7f0000000040)=[{}, {}], 0x2, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f0000000500)={0x6}, 0x8) ustat(0x0, &(0x7f0000000340)) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000600)) 16:50:00 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0xc02, &(0x7f0000000200)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) setsockopt(r0, 0x0, 0x1000, &(0x7f0000000200), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socket(0x15, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f00000000c0)=@generic={0x0, "9bab822c32e608631f5c14d557d502005efe7bb80b86526b51833790734bd83b320de89aefc9eb6dc2649bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed60dd4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000180)={'bridge_slave_1\x00', @ifru_addrs=@l2={0x1f, 0x8, {0x9, 0x10000, 0x0, 0x0, 0x0, 0x7}, 0xfff, 0x9}}) 16:50:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(anubis-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2208a911993f0260100cfbfab3103", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x7) ioctl(r2, 0x1000000008912, &(0x7f0000000000)="15000001008dd2de766070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000005a00)=[{{&(0x7f0000001bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001c40)=""/180, 0x34000}], 0x1, &(0x7f0000001e40)=""/213, 0xd5}}], 0x306, 0x0, &(0x7f0000005c00)={0x77359400}) 16:50:00 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x7ffff000) 16:50:01 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f00000003c0)="6e65742f6970365f6d725f636163686500d3f43df9e5cce51c9592ea641acf9847fa82bae338e744e20ca799e2ec0ab64e5563c1baba61f4f1d561f4be03f1312f0100010026da30e412a0bc22651095511dfca2551bc8005782d8ff3b27f764130482a9c7e8eca9ea7806c37c11f5251fc89b268f79555675c451dad9fa7891639fcd0d3db63f0cfb28b8972cbb255207dbfbfede398e140001993726752554f55b9298500824d3300d1623ca") preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 16:50:01 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000200)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000001c0)={@multicast1, @remote}, 0xc) 16:50:01 executing program 4: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{&(0x7f0000001300)=@l2, 0x80, &(0x7f0000002580)=[{&(0x7f0000001400)=""/188, 0xbc}], 0x1, &(0x7f00000025c0)=""/223, 0xdf}}], 0x1, 0x0, &(0x7f0000003840)={0x0, 0x989680}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 16:50:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) socket$inet(0x2, 0x1, 0x100000001) r1 = signalfd(0xffffffffffffffff, &(0x7f00007b5000), 0x8) r2 = dup3(r0, r1, 0x0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000140)) 16:50:02 executing program 5: mlockall(0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000180)) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{&(0x7f0000001300)=@l2, 0x80, &(0x7f0000002580)=[{&(0x7f0000001400)=""/188, 0xbc}], 0x1, &(0x7f00000025c0)=""/223, 0xdf}}], 0x1, 0x100, &(0x7f0000003840)={0x0, 0x989680}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 16:50:02 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) readv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/122, 0x7a}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000031, 0x0) 16:50:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000004180)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000017740)=ANY=[@ANYBLOB="ac00020038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008000300ff070000080004000000000038000100240001006d636173745f72656a6f69665f636f756e7400000000000000000000000000000800030003000000080004000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000008000300030000000800040000000000"], 0x1}}, 0x0) 16:50:02 executing program 4: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{&(0x7f0000001300)=@l2, 0x80, &(0x7f0000002580)=[{&(0x7f0000001400)=""/188, 0xbc}], 0x1, &(0x7f00000025c0)=""/223, 0xdf}}], 0x1, 0x0, &(0x7f0000003840)={0x0, 0x989680}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 16:50:03 executing program 5: 16:50:03 executing program 0: 16:50:03 executing program 3: 16:50:03 executing program 4: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{&(0x7f0000001300)=@l2, 0x80, &(0x7f0000002580)=[{&(0x7f0000001400)=""/188, 0xbc}], 0x1, &(0x7f00000025c0)=""/223, 0xdf}}], 0x1, 0x0, &(0x7f0000003840)={0x0, 0x989680}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 16:50:03 executing program 2: 16:50:03 executing program 5: 16:50:04 executing program 3: 16:50:06 executing program 1: 16:50:06 executing program 2: 16:50:06 executing program 3: 16:50:06 executing program 5: 16:50:06 executing program 4: 16:50:06 executing program 0: 16:50:06 executing program 3: 16:50:06 executing program 2: 16:50:07 executing program 0: 16:50:07 executing program 5: 16:50:07 executing program 4: 16:50:07 executing program 3: 16:50:07 executing program 1: 16:50:07 executing program 0: 16:50:07 executing program 2: 16:50:07 executing program 5: 16:50:07 executing program 4: 16:50:07 executing program 3: 16:50:07 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000003d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003dc0)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{&(0x7f0000001300)=@l2, 0x80, &(0x7f0000002580), 0x0, &(0x7f00000025c0)=""/223, 0xdf}}], 0x1, 0x100, &(0x7f0000003840)={0x0, 0x989680}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 16:50:07 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @local}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 16:50:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000000ac0)={&(0x7f0000000040), 0xc, &(0x7f0000000a80)={&(0x7f0000000fc0)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x40000) sendmsg$unix(r3, &(0x7f0000000f40)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000e40)}, 0x0) 16:50:07 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced761) r1 = getpgid(0x0) sched_setattr(r1, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x7}, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080), 0x4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000400)) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000380)) lseek(r2, 0x0, 0x80000000000003) creat(&(0x7f0000000480)='./file0\x00', 0x0) 16:50:08 executing program 1: 16:50:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000080)=0x8) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={'irlan0\x00', {0x2, 0x4e23}}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x3ff, 0x1, 0x8000, 0x900, 0x1f, 0x381d, 0x81, 0x7f, r3}, &(0x7f0000000140)=0x20) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0xad) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 16:50:08 executing program 1: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) open(&(0x7f0000000000)='./file0\x00', 0x101182, 0x100) 16:50:08 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x400) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0x12, "e5e59fc8a4abae9370984ecf361f71e1e45e"}, &(0x7f0000000040)=0x1a) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000080)={r2, 0x5f, "de8624d4cb82999dbc101f8fed75af422ea633da479c15c066e32c1aeeed2c419aebccbbb9a33d01d75dd93ae1f3cbfc7c769baa0a6d4bb8886759f5f9b4aeb721be37ad836487de042e6a1b36e61d1b94c66bed934134c3ab2022419543f0"}, &(0x7f0000000140)=0x67) lseek(r1, 0x0, 0x3) 16:50:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x0, 0x4}, 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x276, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$int_in(r2, 0x5473, &(0x7f0000000100)=0x80000001) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={0x0, 0x2e11}, 0x8) get_thread_area(&(0x7f0000000140)={0xfffffffffffffc01, 0x100000, 0x0, 0xff, 0x7a12, 0x6, 0x8001, 0x80000001, 0x3, 0x1f}) shutdown(r1, 0x0) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmmsg$alg(r1, &(0x7f0000000700)=[{0x40000005, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)='C', 0x1}], 0x1}], 0x1, 0x0) 16:50:08 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x400000, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$kcm(0xa, 0x2, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x88000, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000140)={'HL\x00'}, &(0x7f00000001c0)=0x1e) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@multicast2, @remote, 0x0}, &(0x7f0000000240)=0xc) r4 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@loopback, @in=@multicast2, 0x4e24, 0x0, 0x4e24, 0x36b, 0xa, 0x80, 0xa0, 0x3a, r3, r4}, {0x8, 0x400, 0x6, 0x8, 0x800, 0x20, 0x1, 0x101}, {0x3f, 0x0, 0x2}, 0x7fff, 0x6e6bb2, 0x0, 0x0, 0x2}, {{@in6=@mcast1, 0x4d4, 0x3f}, 0xa, @in6, 0x3502, 0x2, 0x3, 0x4, 0x2, 0x400, 0x7}}, 0xe8) sendmsg$kcm(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, "0000000000000000000000000000000004"}], 0x28}, 0x0) 16:50:08 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) delete_module(&(0x7f0000000040)='\x00', 0x800) getsockopt(r0, 0x0, 0xce, &(0x7f0000000180)=""/203, &(0x7f0000000000)=0xfffffffffffffeba) 16:50:08 executing program 2: r0 = socket$inet6(0xa, 0x1600000000000002, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0xc800, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f00000000c0)=0x8) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000080)) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000001100000067000000bbdeaf537259cd452d7b06ee936c8af17c4018059776e3bd"], 0x28}, 0x0) 16:50:09 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/6, 0x6) ftruncate(r1, 0x6) 16:50:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4000000000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x220) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) ptrace$pokeuser(0x6, r1, 0x8, 0x100000000000000) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x80000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @rand_addr, @multicast1}, &(0x7f0000000640)=0xc) bind$can_raw(r2, &(0x7f0000000680)={0x1d, r3}, 0x10) write$binfmt_elf64(r0, &(0x7f00000011c0)=ANY=[@ANYBLOB='\x00'], 0x1) r4 = gettid() ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000300)=0x400) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x7, &(0x7f0000000000)=""/79) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/130, 0x82}, {&(0x7f0000000180)=""/123, 0x7b}], 0x2, 0x0) 16:50:09 executing program 2: add_key(&(0x7f0000000040)='keyring\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)="6e9aa2d4bd1fbb8072897da9211dda13f240229a8be5b5c42d903a20b27cade1a491ebd5d5ae67ba94a8c187f8a79f0769e8e7a936e0ffe0fc94582a423fa0b0d97f3e2af7e32d4348abf1275e8a2938d03b5d2b5e365be0f7cc262838ae23", 0x5f, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={"0200"}, &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) r1 = shmget$private(0x0, 0x4000, 0xc5109b696dd53ef3, &(0x7f0000ffb000/0x4000)=nil) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) r4 = geteuid() fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000380)=0xc) r7 = getpgid(0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f00000003c0)={{0x6, r2, r3, r4, r5, 0x8}, 0xffffffff, 0x5, 0x3, 0xd9, r6, r7, 0x4}) [ 306.413846] Invalid option length (1047967) for dns_resolver key [ 306.483089] Invalid option length (1047967) for dns_resolver key 16:50:09 executing program 0: unshare(0x24020400) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x4) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080)=0x27b0, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0), 0x10) fdatasync(r0) 16:50:09 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="66643d5e2a345c6f4b17ff91d10334391cc91ea44209b0ebc4bad9a652793ae5f2dd2d6c0ae4a425dc884a00", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0xe83) write$FUSE_GETXATTR(r0, &(0x7f0000000180)={0x18, 0x0, 0x1, {0x7}}, 0x18) read$FUSE(r0, &(0x7f0000001000), 0x1000) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) ioctl(r1, 0x0, &(0x7f0000000b40)) 16:50:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x5, 0x440000) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f0000000240), 0xffffffffffffff54, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="01000080000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a6197346e8819b1deb738fe15155961c8af7730d8a411857f5904a5d8783730d946ac0be193730aaa5449bab85a6ced8a3afaa8f2ffc16b34e9daba312a2971b07e4032179cf51fc89c91ec2f2170cbb17cd52673504"], 0xb8}}, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x11, &(0x7f0000000100)={0x4}, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000002c0)={'gretap0\x00', {0x2, 0x4e21}}) bind(r2, &(0x7f0000000300)=@llc={0x1a, 0x1b, 0x401, 0x9, 0x3}, 0x80) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000380)={0x0, 0x401}) 16:50:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4000000000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x220) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) ptrace$pokeuser(0x6, r1, 0x8, 0x100000000000000) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x80000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @rand_addr, @multicast1}, &(0x7f0000000640)=0xc) bind$can_raw(r2, &(0x7f0000000680)={0x1d, r3}, 0x10) write$binfmt_elf64(r0, &(0x7f00000011c0)=ANY=[@ANYBLOB='\x00'], 0x1) r4 = gettid() ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000300)=0x400) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x7, &(0x7f0000000000)=""/79) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/130, 0x82}, {&(0x7f0000000180)=""/123, 0x7b}], 0x2, 0x0) 16:50:09 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x5, 0x40000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080), 0xf7, 0x0, &(0x7f00000001c0)="071f8541a7fb4af94523fb727a71a42681ad80d5abbc4dad83cebfb3414a847c1499e04aa11d3aa92f4eaed8cf6e398036b9984b7b6c6e2e3421987897ea56ec4feb6278716887b2add946c229ca5f2c02630a5cec685587c1479e3a057ce708e6e88f5d7976826486cdf1095b78ef71a1e7b4ba1c86de89b7723674bcdf06a93ac3ed592bb7831527168ddbacdb760b5d7c8620c5c656d1a8da8d596236e880f90509b5986bbc57662297e3e759c63083670dcb2f24004b780bd396b3f666d4e071d806d1fb0ccc44e728e7d76b22eae0c41ef0f5e7f2aca421cc2acbcc3cd28f1306568f594c1037106d9839a962c552b5022404e702"}) futex(&(0x7f0000000180), 0x400000085, 0x0, &(0x7f0000000000)={0x77359400}, 0xfffffffffffffffe, 0x0) 16:50:10 executing program 4: fcntl$getflags(0xffffffffffffffff, 0x40a) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r1 = dup(r0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000200)={0x1, 0x8, 0x7fffffff}) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}, {0x0, @remote}, 0x20, {0x2, 0x4e24, @multicast2}, 'ip6tnl0\x00'}) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x8, 0x9, 0x5, 0x3ff}) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 16:50:10 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair(0x8000000000001f, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000400)={{0x1, 0x2, 0x1, 0x400, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0x5, 0x30, 0x7fff, 0x0, 0x0, 0x2, 'syz1\x00', &(0x7f0000000140), 0x0, [], [0x3, 0x7fffffff, 0x6, 0x1ff]}) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=@md5={0x1, "3565f82dd2bbc2c197ff72776895672d"}, 0x11, 0x3) 16:50:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x100, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x3, 0x4) memfd_create(&(0x7f0000000040)='!/!-\x00', 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000180)="c4e3e1408ee0e9d4ddf1b9800000c00f3235004000000f30260f07f3a5660f38802dfcc6000066ba4000b884360000ef0fc79aa9000000c4c211a6b9930b000066baf80cb8c6140381ef66bafc0c66ed66baf80cb872fc0d8eef66bafc0c66b89b0066ef", 0x64}], 0x1, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:50:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @multicast2}, 0xc) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0xc0800, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000200)={'raw\x00'}, &(0x7f0000000280)=0x54) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x80101, 0x0) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000180)) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x80) syz_open_pts(r3, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x8, {{0x2, 0x0, @multicast2}}}, 0x88) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r1, 0x50, &(0x7f00000002c0)}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x30, &(0x7f0000678f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x33f7) [ 307.232347] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:50:10 executing program 3: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"627269646765300000d00300"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000040)=0x2) 16:50:10 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0xfffffffffffffffc, 0x1f, 0x7f, 0x3, 0x6, 0xc2e, 0x6, 0x0, 0x0, 0x1, 0x6}, 0xb) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000380)={0x0, 0xa9, "3574e18c06f97f88cf47208ad0d2d037fa2c56c7867d7b65d7bff0b49104e95d26ac775484183725126b35f8f652d1cb4ab74c67d9131c72f4fe6561ae1b1ec413dab984c99399ecba0fa04ccca520b3cd25017c56c8660ac4984a78112b9c0e3262cdee3d0e368d917835558519b9b2ebbbb7548ff6e2e7cfff269f53dd9b983c2a9914fc04828ff485e29523dd15ef6ff67318bf6d7492a34bc8419c7116bd1edc46bc08421d3d8a"}, &(0x7f0000000440)=0xb1) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000480)={r1, 0xfff}, &(0x7f00000004c0)=0x8) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={@loopback}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r3, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_inet_SIOCGARP(r3, 0x2401, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @random="4a1d0a64d0f0"}, 0x0, {}, 'team0\x00'}) read(r3, &(0x7f00000010c0)=""/4096, 0x10a8) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) fsetxattr$trusted_overlay_opaque(r4, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r2, 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101080, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r5, 0x5385, &(0x7f0000000180)=ANY=[@ANYBLOB="e7000000000000000000000000d907e8ae29eb87a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) [ 307.512229] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.519522] bridge0: port 1(bridge_slave_0) entered disabled state 16:50:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000180)={0x0, 0x0, 0x2}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x8) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x200000, 0x0) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r3, 0x37}, &(0x7f0000000140)=0x8) 16:50:10 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000670007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x440, 0x0) [ 307.864331] input:  as /devices/virtual/input/input5 16:50:11 executing program 4: fcntl$getflags(0xffffffffffffffff, 0x40a) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r1 = dup(r0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000200)={0x1, 0x8, 0x7fffffff}) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}, {0x0, @remote}, 0x20, {0x2, 0x4e24, @multicast2}, 'ip6tnl0\x00'}) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x8, 0x9, 0x5, 0x3ff}) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) [ 308.598832] input:  as /devices/virtual/input/input6 16:50:11 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0xfffffffffffffffc, 0x1f, 0x7f, 0x3, 0x6, 0xc2e, 0x6, 0x0, 0x0, 0x1, 0x6}, 0xb) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000380)={0x0, 0xa9, "3574e18c06f97f88cf47208ad0d2d037fa2c56c7867d7b65d7bff0b49104e95d26ac775484183725126b35f8f652d1cb4ab74c67d9131c72f4fe6561ae1b1ec413dab984c99399ecba0fa04ccca520b3cd25017c56c8660ac4984a78112b9c0e3262cdee3d0e368d917835558519b9b2ebbbb7548ff6e2e7cfff269f53dd9b983c2a9914fc04828ff485e29523dd15ef6ff67318bf6d7492a34bc8419c7116bd1edc46bc08421d3d8a"}, &(0x7f0000000440)=0xb1) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000480)={r1, 0xfff}, &(0x7f00000004c0)=0x8) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={@loopback}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r3, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_inet_SIOCGARP(r3, 0x2401, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @random="4a1d0a64d0f0"}, 0x0, {}, 'team0\x00'}) read(r3, &(0x7f00000010c0)=""/4096, 0x10a8) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) fsetxattr$trusted_overlay_opaque(r4, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r2, 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101080, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r5, 0x5385, &(0x7f0000000180)=ANY=[@ANYBLOB="e7000000000000000000000000d907e8ae29eb87a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) [ 309.004425] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.010950] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.018022] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.024557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.031552] device bridge0 entered promiscuous mode [ 309.038006] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 309.048685] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 16:50:12 executing program 1: r0 = socket$inet(0x2, 0x6, 0xd83) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r2, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000014060000000000000000000002ff0006667e279639a91d7b7f00000b7daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5000000"], 0x48}}, 0x0) 16:50:12 executing program 4: fcntl$getflags(0xffffffffffffffff, 0x40a) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r1 = dup(r0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000200)={0x1, 0x8, 0x7fffffff}) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}, {0x0, @remote}, 0x20, {0x2, 0x4e24, @multicast2}, 'ip6tnl0\x00'}) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x8, 0x9, 0x5, 0x3ff}) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) [ 309.252688] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.259413] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.266134] device bridge0 left promiscuous mode 16:50:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000030100080015000000ee057db7080000ccd40200000000000000000045c57d50697c971d1f8a81a523c6ee6396257ec4704e2b0759d44ede5a6a3bdea7cef6e95028f0c05b6c74bec7fe5d987cfe466ce818bf9ddff2e08dc8c163fb830ad495e15c69dab1ea1faff032b71668636496eda8614266b86973da9da0dc9527e2d44c9d01268a1b600d122a606aab322926bb264bd5a54a3b408a1a3873fd9427b12a78b1f5fc0883e4003fc70300", @ANYRES32=0x0], 0x24}}, 0x0) 16:50:12 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0xfffffffffffffffc, 0x1f, 0x7f, 0x3, 0x6, 0xc2e, 0x6, 0x0, 0x0, 0x1, 0x6}, 0xb) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000380)={0x0, 0xa9, "3574e18c06f97f88cf47208ad0d2d037fa2c56c7867d7b65d7bff0b49104e95d26ac775484183725126b35f8f652d1cb4ab74c67d9131c72f4fe6561ae1b1ec413dab984c99399ecba0fa04ccca520b3cd25017c56c8660ac4984a78112b9c0e3262cdee3d0e368d917835558519b9b2ebbbb7548ff6e2e7cfff269f53dd9b983c2a9914fc04828ff485e29523dd15ef6ff67318bf6d7492a34bc8419c7116bd1edc46bc08421d3d8a"}, &(0x7f0000000440)=0xb1) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000480)={r1, 0xfff}, &(0x7f00000004c0)=0x8) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={@loopback}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r3, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_inet_SIOCGARP(r3, 0x2401, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @random="4a1d0a64d0f0"}, 0x0, {}, 'team0\x00'}) read(r3, &(0x7f00000010c0)=""/4096, 0x10a8) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) fsetxattr$trusted_overlay_opaque(r4, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r2, 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101080, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r5, 0x5385, &(0x7f0000000180)=ANY=[@ANYBLOB="e7000000000000000000000000d907e8ae29eb87a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) 16:50:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="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") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28}, 0x10) ioctl$void(r0, 0x5451) fgetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000080), 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000000c0)) 16:50:13 executing program 4: fcntl$getflags(0xffffffffffffffff, 0x40a) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r1 = dup(r0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000200)={0x1, 0x8, 0x7fffffff}) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}, {0x0, @remote}, 0x20, {0x2, 0x4e24, @multicast2}, 'ip6tnl0\x00'}) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x8, 0x9, 0x5, 0x3ff}) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) [ 310.439656] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.446297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.453366] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.459829] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.466928] device bridge0 entered promiscuous mode [ 310.473314] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 310.482021] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 310.493316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 16:50:13 executing program 3: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"627269646765300000d00300"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000040)=0x2) 16:50:13 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="66f8b4090000000000000000"], &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='btrfs\x00', 0x0, &(0x7f0000000180)='mime_type&GPL-/\x00') 16:50:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, r2, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x78) r3 = syz_open_dev$usbmon(&(0x7f0000001880)='/dev/usbmon#\x00', 0x2, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001900)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000001a00)=0xe8) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000001a40)=0x0) r6 = geteuid() sendmsg$nl_generic(r3, &(0x7f0000002f40)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x46240010}, 0xc, &(0x7f0000002f00)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="80501ab82ea26d29f8996b76244cc34e768e20ba3b335084ee6999583d28ffb5c50c46704bb72765ad0b573dcf85c5ca1ae6fcdf9b8251cdfa1a9774ee0252870e239adb4ecca2f7228a8cd1e615c42c2811fce3548469e2c19de8441507ec571bf94924f3509e087ac7b78531cf6256687fe44760788d74df6430d940c43ac514771acbb022c5e77548ba2ca249e15f72333e01deb996356214763c43921eaf30b0d24096371885f236a71c4abfd799ef4eda083ef902e5cff98e83145be4183ad4a17609630c514bef95bfa114005700fe80000000000000000000000000002108002f00", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB='\b\x00Z\x00', @ANYRES32=r1, @ANYBLOB="b2a00e1887655e541cfde19ced425921057a09f5fd7262cfe2ad12d5d42df9696bfd3a38ca08573d03ed4de12d53916c00b83e5e71b41e879f2c548beb5c51dd89f90f61f9cacf2c51b1be9d6f22a5462f01ddf33225cdf41ce20e513ba842cb4f7104e28e2af6f0f18b5491a1949fd029d0b4701e6d5ce63645e46fd9cfeacf0581b147ef113e2a6a6edaf4affa8d8e5ec4e17bda0eb02f196cec4b52d04d3f3d648028c6a61e71dd071f0c6a863e14ee92653fb6a83dbd0cd3dd9da1b91cbc80be06f7c87fcd3eac8262ee873222faa175ace621f6e8929b3af8a00830d77652ae59c77eb18ec87df76f3bea97000000"], 0x1450}, 0x1, 0x0, 0x0, 0x4}, 0x8040) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f00000001c0)={0x7, 0x6, 0x8, {0x77359400}, 0x8}) fanotify_init(0x10, 0x8800) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f00000002c0)="66b8008000000f23d00f21f86635000000070f23f80f20e06635000004000f22e09a0090f1000f06660fede70fc719baf80c66b850d1618666efbafc0c66ed2e66dd4e4e3e0f09ea6f351401", 0x4c}], 0x1, 0x0, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000000)=0x100, 0x4) 16:50:13 executing program 5: kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000080)='syzkaller\x00'}, 0x30) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 16:50:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000180)={0x0, 0x0, 0x2}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x8) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x200000, 0x0) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r3, 0x37}, &(0x7f0000000140)=0x8) 16:50:13 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00', &(0x7f0000000240)=""/77, 0xfffffffffffffea9) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='user.syz\x00', &(0x7f00000001c0)=""/3, 0x3) [ 310.945452] input:  as /devices/virtual/input/input7 [ 310.994037] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.000812] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.007534] device bridge0 left promiscuous mode 16:50:14 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="66f8b4090000000000000000"], &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='btrfs\x00', 0x0, &(0x7f0000000180)='mime_type&GPL-/\x00') 16:50:14 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lookup_dcookie(0x0, &(0x7f0000000040)=""/77, 0x4d) r2 = dup2(r1, r1) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000280)={{&(0x7f00000001c0)=""/161, 0xa1}, &(0x7f0000000100), 0x2}, 0x20) 16:50:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x800000018000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x200000) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000140)={0x0, {{0x2, 0x4e20, @broadcast}}}, 0x88) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0x94, 0x0, [0x80ffff00000000]}) 16:50:14 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000300)="15e8c93f621c48d99e3ba95270121445078b68c2b67db51b63cb0902ee9d5840218ef0fecc5940151849cccb235f870116370330dc0edb00f5ef629c75f33661cbdd1143e102f725da2d0c6e0540d8ec99c7b25209443bd9ec4a7b73298cfeb3acfc2853189f77f15ec67f6a38abccf26506cc7e6b2f85445b5cbe16df4b483f4e8e6f06") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x41}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x3, 0x8, 0xfffffffffffff000}]}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x4, 0x10, 0x1, 0x1395}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000280)={r3, 0xc, "0cf317bf5b6157746983128f"}, &(0x7f00000002c0)=0x14) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080), 0x2) 16:50:14 executing program 1: socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0x7, &(0x7f0000000900), &(0x7f0000000380)) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000000100)=@can, 0x80, &(0x7f0000000680)=[{&(0x7f0000000180)=""/179, 0xb3}, {&(0x7f0000000240)=""/172, 0xac}, {&(0x7f00000003c0)=""/243, 0xf3}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f00000005c0)=""/152, 0x98}, {&(0x7f0000000780)=""/226, 0xe2}], 0x6, &(0x7f0000000880)=""/99, 0x63, 0x7}, 0x2001) sendmmsg$unix(r0, &(0x7f0000003bc0)=[{&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="9f2c00004659a29b4602e4a112604e6c810000000000741ed5d2a730cf519e910a0000443adb16d97fbf1edadd0d023bf6afcbf84c3fc5744fa1426debd1eff9e1b76a37c1b6ac2eb3d123fe2000a319d4d92f1dd03725008905042050f89a700d26c251c3b74c268789436c06513151fb083350088080f9019c0258888867c57cc88ed1d67d9619c9df1dc36add20f3da4b82e9795514446707bda92c66fd2ab900267a787acbc544bf7a1b0682888e173821fdd26458ee4ba896dbc4980bf20ab9a4fb3a595fa4fd452da880b5a7aaf66dc91ac5697cd674e94126b8b06e3bfdefed3c2ee40000000000000000000000000000"], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000038c0)=[{{&(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000700)=""/68, 0x44}}], 0x1, 0x0, &(0x7f0000003000)) r2 = getpid() r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x2) openat$cgroup_type(r3, &(0x7f00000009c0)='cgroup.type\x00', 0x2, 0x0) prlimit64(r2, 0x0, &(0x7f0000000300)={0x2, 0xffffffffffffffb4}, &(0x7f0000000940)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000980)=0x1ff, 0x4) 16:50:14 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x0) listen(r0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x282, 0x100) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000100)=""/221) [ 312.429731] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.436340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.443491] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.449973] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.457147] device bridge0 entered promiscuous mode 16:50:15 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x13, r0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r1, 0xf}}, 0x10) getsockname(r0, &(0x7f0000000280)=@can={0x1d, 0x0}, &(0x7f0000000080)=0x80) sendto$packet(r0, &(0x7f00000001c0)="554f1d82f126d25dd857157d7c03a90e3091b4d4e4aa254e0dace5ca284660813e37be84437b769b9b52e330352db6c153b68e218e6c5401865fd7a069755be23e1908e26f4e4833fad487e31748fc1ed2d599bd28fc42228645075f4d1a4014b36251850f767ffd6c74e6783bb4d8bb161284dde47f269e8be8b206822e07ba12fb870147bb438975e6d1cddfb6d0c4aaa7f235719ec23c9433b64d2d001d08", 0xa0, 0x41, &(0x7f0000000140)={0x11, 0x19, r2, 0x1, 0x7, 0x6, @broadcast}, 0x14) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xc0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 16:50:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x0, 0x1a0]}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x444000, 0x0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000100)=""/107) 16:50:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000080)={0x18, 0xf, 0x1, {{0x1a, 0x4, 0x1}, 0x6}}, 0x18) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet6(r0, &(0x7f0000000300)="040105000500000000000000ffb25bc202938207d903378c398d5375c5f73f2e55067d2780e19e33e3c2e77205000000402810fadc5712f29508c008186575efe5eb8f5972eaecff8b30ac32030e80fa87d0d03d18c1f5fcb8c96da56c6fa39f106b", 0x62, 0x0, &(0x7f00000002c0)={0xa, 0x100200000800, 0x800000000000d, @mcast2}, 0x1c) 16:50:16 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x90200, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000200)={'irlan0\x00', 0x5}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7f) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r2 = epoll_create(0x109a) fgetxattr(r2, &(0x7f0000000240)=@known='trusted.overlay.upper\x00', &(0x7f0000000280)=""/4096, 0x1000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 16:50:16 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0x500000000000000}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000064007f5300fe01b2a4a280930a06000000a84306910000000b00020035000c00060000001900150002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x5, 0x200000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x7, 0x0, 0xffffffffffffff42}) 16:50:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x1, 'bridge0\x00'}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xd, &(0x7f0000000040)='team_slave_0\x00', 0xffffffffffffffff}, 0x30) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x0, r1}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'team_slave_0\x00', 0x200000000000000}, 0xffffff7b) 16:50:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') fcntl$notify(r1, 0x402, 0x31) exit(0x4) getdents64(r1, &(0x7f0000000100)=""/57, 0xffffffff00000018) [ 313.795178] netlink: 41 bytes leftover after parsing attributes in process `syz-executor2'. [ 313.837331] netlink: 41 bytes leftover after parsing attributes in process `syz-executor2'. 16:50:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f000000d000/0x4000)=nil, 0x4000, 0xf, 0x11, r2, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000380)=[@text16={0x10, &(0x7f0000000300)="0f01c3ba2100ec360f0666b91c0b00000f3266b80500000066b94c0000000f01c1bad004ecf30fc7b66700f30f2dfb66b97509000066b80090000066ba000000000f309a0000f300", 0x48}], 0x1, 0x0, &(0x7f00000003c0), 0x0) 16:50:17 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x9}, &(0x7f0000000340)=0x8) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r1 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x529, 0x142) r2 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r1, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) write$smack_current(r0, &(0x7f00000001c0)='.usertrusted\x00', 0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$eventfd(r2, &(0x7f0000000040), 0x8) 16:50:17 executing program 3: r0 = socket$kcm(0x29, 0x802, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0xa00, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000040)={0x2, "1c5b"}, 0x3) sendmmsg(r0, &(0x7f000000ab00)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @broadcast}, 0x10, &(0x7f000000a280), 0x0, &(0x7f0000000040)}}, {{&(0x7f000000a440)=@can, 0x10, &(0x7f000000a5c0), 0x3a5, &(0x7f000000a600)}, 0x3}], 0x2, 0x0) 16:50:17 executing program 5: timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f00000001c0)) r0 = getpid() prctl$setptracer(0x59616d61, r0) exit(0x0) timer_delete(0x0) 16:50:17 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x90200, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000200)={'irlan0\x00', 0x5}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7f) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r2 = epoll_create(0x109a) fgetxattr(r2, &(0x7f0000000240)=@known='trusted.overlay.upper\x00', &(0x7f0000000280)=""/4096, 0x1000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 16:50:17 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x10001, 0x600000) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x0, 0x5, 0x5}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r1, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={r2, 0x1000, 0x8}, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0xbe, 0x100) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x200000, 0x0) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000080)) 16:50:17 executing program 2: r0 = socket(0xa, 0x5, 0x0) listen(r0, 0x8) sendmmsg$inet_sctp(r0, &(0x7f00000033c0)=[{&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2000000000000000840000000200000000005c000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000000)="e6683b05cccdb9ab33c69c6a231fc8c5348afa3cbe8c4812c6e83b8b87e45c99d9783654d69cc6cb1105e750e2840fe6c1cf9798d3e4954ef56974419e55cef4287dc16d32626c140d368733cac2c71c9f021ece5713aed82f5dd9e76a27c4f6a64ecc2b4fc0a00afd39d6154618b3f6", 0x70) 16:50:17 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x24010, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000080), 0x2, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x84000, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x5, 0x101000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) connect$l2tp(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x3, 0x0, 0x4, {0xa, 0x4e21, 0x3f, @mcast1, 0x3}}}, 0x32) get_mempolicy(&(0x7f0000000000), &(0x7f00000000c0), 0x242d, &(0x7f0000631000/0x1000)=nil, 0x3) 16:50:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') fcntl$notify(r1, 0x402, 0x31) exit(0x4) getdents64(r1, &(0x7f0000000100)=""/57, 0xffffffff00000018) 16:50:18 executing program 2: chmod(&(0x7f00000000c0)='./control\x00', 0x1) rt_sigaction(0x2e, &(0x7f0000000240), 0x0, 0x8, &(0x7f0000000280)) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x107700, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r1}}, 0x18) 16:50:18 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000003c0)={r0, r0, r1}, &(0x7f0000000140)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f00000001c0)={'tgr160\x00'}, &(0x7f0000000380), 0x3a}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) 16:50:18 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x24010, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000080), 0x2, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x84000, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x5, 0x101000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) connect$l2tp(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x3, 0x0, 0x4, {0xa, 0x4e21, 0x3f, @mcast1, 0x3}}}, 0x32) get_mempolicy(&(0x7f0000000000), &(0x7f00000000c0), 0x242d, &(0x7f0000631000/0x1000)=nil, 0x3) 16:50:18 executing program 3: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000100)=""/118) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x2000) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') 16:50:28 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x9}, &(0x7f0000000340)=0x8) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r1 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x529, 0x142) r2 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r1, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) write$smack_current(r0, &(0x7f00000001c0)='.usertrusted\x00', 0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$eventfd(r2, &(0x7f0000000040), 0x8) 16:50:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'erspan0\x00', 0x1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) sendto$inet6(r0, &(0x7f00000000c0)="0964c839a28c6fc214e25c", 0xb, 0x20000000, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='erspan0\x00', 0x10) sendto$inet(r2, &(0x7f0000000040), 0xff69, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'erspan0\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast1}, 0x2}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e20, 0x80000001, @remote, 0x1}, @in={0x2, 0x4e20}, @in6={0xa, 0x4e21, 0x5, @remote, 0x7}, @in={0x2, 0x4e21, @rand_addr=0x2}, @in6={0xa, 0x4e22, 0x80000001, @empty, 0x1ff}], 0xa0) 16:50:28 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0x4090ae82, 0x0) 16:50:28 executing program 3: unshare(0x20400) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="00000000003a3d973313419a5d895d066d774fe95d87fda2d2a36be54a63318f3df9ea42969c06926f6739f70f04250a7f0a6f03e3bead6e7007dcd7fef94fa999ea9392a2e82f267b368ac235fda2fa5017077d98d2632cf40fa825a5fea8bc704f23241b790db8fc93") fstat(r0, &(0x7f0000000100)) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) 16:50:28 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="0501000005000000002f0000ffa2ada33f93820f", 0x14, 0x0, &(0x7f0000000200)={0xa, 0x100200000800, 0x8000000000004, @mcast2}, 0x1c) 16:50:28 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x1a3002) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f0000000200), 0x8) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f00000000c0)={r3, 0x3ff}) 16:50:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x5000aea5, &(0x7f0000000280)={0x0, 0x0, [0x0, 0x0, 0x40000001]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x8) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='cpuset\x00') setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000001300)=0xff, 0x1) 16:50:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r3 = fcntl$getown(r0, 0x9) r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x3, 0x20000) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3f, 0xd70, 0x9, 0x3800, 0x0, 0x9, 0x8000, 0x8, 0x1000, 0x9, 0x2, 0x6, 0x1, 0x7ff, 0x5e, 0x800, 0x6, 0xf6, 0x3, 0x7, 0x9, 0x1, 0x3, 0x1, 0x5, 0xb451, 0x7, 0x8, 0x1b6, 0x8, 0x3ff, 0x1, 0x0, 0x5, 0x2, 0x7fffffff, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000080), 0x9}, 0x2042, 0x8001, 0xfffffffffffffffa, 0x7, 0xffffffffffff5744, 0x1, 0x3}, r3, 0x8, r4, 0x9) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000340)=""/193, &(0x7f0000000300)=0x4) 16:50:29 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x10000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x9, 0x100000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 16:50:29 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x40031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000040), &(0x7f0000000300)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20000, 0x0) socketpair$inet(0x2, 0x8000b, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x406, r1) 16:50:29 executing program 1: r0 = socket(0x1d, 0x805, 0x601) getsockopt(r0, 0x114, 0x2720, &(0x7f0000000000)=""/13, &(0x7f0000000040)=0xd) 16:50:29 executing program 5: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)=' \x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x10000, 0x200200) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x80080, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r2}) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x11) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000100)={r4, 0x1}) mq_notify(r0, 0x0) 16:50:31 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0xfffffffffffffffe, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000280)={0x0, 0x80, 0xfffffdfd, "7175657565300000000080000000fdfdffff000000000000000000000000000000000000000000000000000000000020000081e100"}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x2800) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000040)={{0xff, @empty, 0x4e22, 0x4, 'sh\x00', 0x0, 0x1, 0x40}, {@rand_addr=0xf9, 0x4e20, 0x2, 0x74, 0x2}}, 0x44) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r2) 16:50:31 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x9}, &(0x7f0000000340)=0x8) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r1 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x529, 0x142) r2 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r1, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) write$smack_current(r0, &(0x7f00000001c0)='.usertrusted\x00', 0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$eventfd(r2, &(0x7f0000000040), 0x8) 16:50:31 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB="f0000000100001020000000000000000e0000002000000000000000000000000ff02000000000000000000000000000100000000000000000000a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffff7f000001000004d200000000ac14cc950000000000000000000000000000000000000000000000000000000000000000000000ffffff7fffffffff00000000000000000000e474fd3e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d500000000000000000000000a000000000000000000000471cd1e46eafa6728173662e6344bafd6d5a2e9f75450a17cc4d891"], 0xf0}}, 0x0) 16:50:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75700000000000db887974a9d4b8049e206606a808fcfe3dd31291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49", 0x200002, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x408000, 0x0) fcntl$dupfd(r1, 0x0, r1) 16:50:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r3 = fcntl$getown(r0, 0x9) r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x3, 0x20000) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3f, 0xd70, 0x9, 0x3800, 0x0, 0x9, 0x8000, 0x8, 0x1000, 0x9, 0x2, 0x6, 0x1, 0x7ff, 0x5e, 0x800, 0x6, 0xf6, 0x3, 0x7, 0x9, 0x1, 0x3, 0x1, 0x5, 0xb451, 0x7, 0x8, 0x1b6, 0x8, 0x3ff, 0x1, 0x0, 0x5, 0x2, 0x7fffffff, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000080), 0x9}, 0x2042, 0x8001, 0xfffffffffffffffa, 0x7, 0xffffffffffff5744, 0x1, 0x3}, r3, 0x8, r4, 0x9) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000340)=""/193, &(0x7f0000000300)=0x4) 16:50:31 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000440)) r2 = dup(r0) setsockopt$inet6_tcp_int(r2, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00'], &(0x7f0000000340)=0xa) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000380), &(0x7f00000003c0)=0x8) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0x0, @empty, 0x4e24, 0x3, 'rr\x00', 0xa, 0xffff, 0x16}, 0x2c) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100}, 0x6) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendfile(r2, r5, &(0x7f0000d83ff8), 0x8000fffffffe) [ 328.766577] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 328.863902] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20004 16:50:32 executing program 3: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x200) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000600000/0x1000)=nil) 16:50:32 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0xfffffffffffffffe, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000280)={0x0, 0x80, 0xfffffdfd, "7175657565300000000080000000fdfdffff000000000000000000000000000000000000000000000000000000000020000081e100"}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x2800) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000040)={{0xff, @empty, 0x4e22, 0x4, 'sh\x00', 0x0, 0x1, 0x40}, {@rand_addr=0xf9, 0x4e20, 0x2, 0x74, 0x2}}, 0x44) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r2) 16:50:32 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0xfffffffffffffef8}], 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{&(0x7f0000001400)=@rc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1, &(0x7f0000001480)=""/174, 0xae}}], 0x1, 0x0, &(0x7f0000001640)) bind$xdp(0xffffffffffffffff, &(0x7f0000000140)={0x2c, 0x2, 0x0, 0x16}, 0x10) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000000c0)={0x5, 0x80000000, 0x6e2b, 0xffffffff, 0x6a}) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 16:50:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000100)={0x10, 0x5}, 0xc, &(0x7f0000beeff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c010000100013070000000000000000fe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff020000000000000000000000000001000000003200000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000200000000000000000000004c001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000"], 0x13c}}, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x10}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x7ff, 0x4) 16:50:32 executing program 3: clock_gettime(0x2, &(0x7f0000000000)) socketpair(0x1, 0x3, 0x3, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2800, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000140)={r1, 0x9, 0x6, "b2ad04e7ac2d74a22c3b6cc79dfadf051bffab640466c039c55e7af99552870fad1ba3daa8c88cf689afba2132fde745575a4361043a5ff02cef24f885e74fb4099020ff99cdd1ce12243a3055762a15f99cd99d32aa4154c05d223ca4a92de0cc7afbe7d7d248659dc4afe682bab0eb5f571a6bbc99bf402dc3d8d97ab9c1cb20db47be7a36443a7679a88cb1e229a42b8e97d497d27f2f73c3f686eae8c65881d2101d12980f"}) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r3, &(0x7f0000000180)=ANY=[], 0x0) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f00000002c0)=""/148, 0x94}, 0x0) 16:50:32 executing program 1: r0 = memfd_create(&(0x7f0000000000)="776c6197b000a8f602d0a2c2a582c3c86818b3bfd25a1f6a2d25749f377c03d1ba30a2dec37181251be19032789a3f9da8c9c1db30b7ee7596adae0096e8a1adf519d3ee845d75d985f3ce093d6d77aef1bd974bdda5428e53b9bd362a4c34540dcf267467324671ae9c80a0b1040a57cc4327db5b028df0149495f06358246100253f25d93a97bd9ae3e9b6ad8353ed8905a6db91f4e98a6a036ee84895e27e7126f712ccea596d582829b39105280374dee2d74eb8fd755880995d3c63953e65e5f57e2d290dc84e6cb48c6cf7fb88790a2b08122cd79d42626346660cb4739602fc8f0791b6d573d6d8e06c3f216c5aa37b72", 0x0) unshare(0x20400) close(r0) syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') recvmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000700)}, 0x0) 16:50:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000000180)="18", 0x1, 0x20008080, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) [ 329.517240] netlink: 76 bytes leftover after parsing attributes in process `syz-executor4'. [ 329.536866] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20004 [ 329.635868] netlink: 76 bytes leftover after parsing attributes in process `syz-executor4'. 16:50:34 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x9}, &(0x7f0000000340)=0x8) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r1 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x529, 0x142) r2 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r1, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) write$smack_current(r0, &(0x7f00000001c0)='.usertrusted\x00', 0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$eventfd(r2, &(0x7f0000000040), 0x8) 16:50:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendmsg$nl_generic(r1, &(0x7f0000001540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001500)={&(0x7f0000000100)={0x13ec, 0x19, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@generic="161252be7448f3897e97806e550e5cc3772c1148b911925d9889f5764da68c2dec22e3d5701bceabae9562da2baf760fd237af5760f92923f37eb658bc7003b9e2b5b8469d422820b7f7d6bf80728196f6ad2430de8602ed06b68c7aef80f3d681ed0541402685", @generic="38f187bc900235a3fd3be529996f6cd834aefff4f7fe96ac457660e710a88341d412b1ff8651dbdc2e2c21ddfc5ea41bb86d1cc6caead7b9d105d46297a6c6174ef21c34d34857227fd9575e2504816782ab004e596dc15ca91ecb3f1f13ebe684e7092924f7bf48c6d365261fcf4b39b5ea54f366861d3f01", @typed={0x4, 0x17}, @nested={0x11f0, 0x79, [@typed={0x14, 0x11, @ipv6=@mcast2}, @typed={0x8, 0x50, @u32=0x4}, @generic="9c30289ee480b3f5ea1496a68f4b97b5675ef061670749b4d9d23518be94210d613d33acf102fceaf5c1ef6d19d998cb3778d84ae5543821c53ee75aca434d2e0fa87b1a6ca71e219da909236b5b023f337e8b4af350de9732a1da699933b5e353c1c58a1632d18cd890ad99a864fb1feef7e9666e86360ea112a271540d025770bf63a474d2f9f656e1943ce0688c110aeb839da19fbdd0d05a0ad7529ed7a375bce0f66dc51d312d6f21f555291aac1e8327be0b2bd9e01ad469a8347c6631", @generic="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", @typed={0x8, 0x84, @ipv4=@local}, @typed={0x104, 0x33, @binary="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"}, @typed={0x4, 0x80}]}, @generic="f31e9f5fac40ce65bbd6285c67041ea567257f9bea1a664d06753106c07ccf14f8f8050d44c02c533c58a2cd1eea68a79c3658456670fc2fd187d283b93434f920460564ebb6c4b4a54dfe97195f967be5208f8c01950b4e33f77a379db18343cc29448ed5d28456f7e7172d413deae8fc3bc3f1b4cf69eed3efadd8b9ee6a34cfc682f0441950c67eae3abb71e83782c972179e8a5fe7a087a4f83964060ae38c286e1477535f35135304d9e794138b", @nested={0x54, 0xf, [@generic="acbee91fd65b91c08421b789ea49ac7419739430b6959f4d6bdc69d85501d4cf533675a6957cbaeb9df371f7b67420fef8958e9c726589305e04ff71edf9d341bac813e53cb08e88118ddcf192"]}]}, 0x13ec}, 0x1, 0x0, 0x0, 0x80}, 0x44884) unshare(0x400) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f00005b1ffc)=0x4, 0x2a4) modify_ldt$read(0x0, &(0x7f0000000000)=""/67, 0x43) 16:50:34 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x2000, 0x0) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000000), 0xff73) 16:50:34 executing program 5: io_setup(0x800, &(0x7f0000000000)) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace$cont(0x1f, r1, 0x100000001, 0x9) eventfd2(0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000540), &(0x7f0000000580)=0x4) r4 = getuid() getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000380)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000500)) setresuid(r4, r5, r6) accept(r2, &(0x7f00000005c0)=@sco, &(0x7f0000000640)=0x80) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000000c0)=0xff, r3, 0x0, 0x0, 0x1}}, 0x20) fstat(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000340)=@v3={0x3000000, [{0x3, 0xc2}, {0x2, 0x7}], r7}, 0x18, 0x3) 16:50:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x4000c0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x202) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000040)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) 16:50:34 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000000000000290000003e000000000000004dc862dfae55c7fb13e62d884e47b080ac8b1828a2ff00baddec4ab9b35977694091b3e3b214fb8361796ccb9906638adb74badb2c3dad00d1a8cc5fbce9d2ac82eb3d0747f2ad5eb4a348be9dd231f2a00255dcce1e019499d8d16624df4988c8a6c3468ac9cd52c204f7c5389fe216b3706cbe8d8b2b57b5e6d11e79ea835499a2bf0537d43b1fbe2dba99ec0bca9f00db815e884be2838f7fee0047486bcc78f698a9dd6f39167c4ff4c328d180b36a27fcc6085120104d18a3e87c26815da43f797d373782493f1e217f4d074b1176a27c61"], 0x14}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000334, 0x8011) 16:50:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000010000000000000000000000000000008000000000000000000000"]) 16:50:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400200, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000080)=0x5) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4}) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000000)={0x0, 0x2000000001, 0x8000000000006, &(0x7f00000001c0)=0xfffffffffffffffe}) 16:50:35 executing program 2: socket$netlink(0x10, 0x3, 0x16) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8da, 0x400000) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000000c0)={0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}]}) listen(r0, 0x34) ioctl$VT_WAITACTIVE(r1, 0x5607) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000000240)='<', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @local}, @in6={0xa, 0x4e23, 0x0, @loopback}], 0x2c) 16:50:35 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000140)=0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1, &(0x7f00000003c0)}, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) close(r0) 16:50:35 executing program 5: sysfs$1(0x1, &(0x7f00000003c0)="4a1083581593e199952fd4e3ad8b4e14ac09824bbe31b5bffd6bf5959082966c3440a4f47b93cde367ceccb1123f6d85137276d2110600000000210000dadd1f9a2a30d940014665bf0d6e674f55f75cb64b1de74a833f03b677da6548358364ae0b58bb1c92c43943f454304195b1a99908171070897dae9fbd6661a8d3d72368a47ca4c9a3d924a8e409cef09ff65f5090521085828d3d600a3a81584990e51d6ef1e4b621381d86cd1ff60343d762391534298efe1ae4fcb45818703cd0daf12c6be7c633274c9125e873c7030022bdb5204f1b622dda1e7a67190000000000000000000000000000") r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x10001, 0x82000) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000780200000000000000000000000100000000000000000000e0010000e0010000e0010000e0010000e001000003000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x2d8) fcntl$setlease(r0, 0x400, 0x1) 16:50:35 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYRES16=r0], 0x25a) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000007c0), &(0x7f0000000240), 0x1000) 16:50:38 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x9}, &(0x7f0000000340)=0x8) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r1 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x529, 0x142) r2 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r1, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) write$smack_current(r0, &(0x7f00000001c0)='.usertrusted\x00', 0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 16:50:38 executing program 2: mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) rt_sigprocmask(0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x8) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) finit_module(r0, &(0x7f0000000040)='/dev/snapshot\x00', 0x1) sendmsg$can_bcm(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x1d, r1}, 0x10, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB="0500bfdc619cc912c460e809dd3a1856", @ANYRES64=r2, @ANYRES64=r3/1000+10000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="010000c001000000000000a033020000d3084d3d5b4745ab300a903015730cffe48bf1691a843861be6464684b4034877ff9b14a8084041d7ab3fca6af6835d522f79549e75bd00d4e06a98a23f2425e"], 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x14) rmdir(&(0x7f0000000100)='./file0\x00') 16:50:38 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0385720, 0xfffffffffffffffd) 16:50:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)="7fc493c910495bb54849f154cf480e9be3f2ebb76a350625", 0x18}, {&(0x7f0000000200)="21ab4bbefa653caabe9172f9e6be24a7cc0dafc81c896e9d3f96027fdd3150d4bead2d80054f9ae2063fae5f68b58ad9f008328b0478f1adb41f3c9f45667548dbc8768c40529d662a65c92431b053bd10b49fedcb510f2047896cef6844170e7ef1eb8824cc6ebd999defa48ff79e9f6c7e376a0830ff66178fef4ca304111c402912aaf0d783bd63dd0a287e7ec448b959334067229a091286f32aeae14a0619a7404bf8a18ac180203ed406861998d1236440947e54834bf37d1356c4bec9fc6f3573837821", 0xc7}, {&(0x7f0000000100)="86d280f6d4dbafa9f37712960883fbed97c6f37342a20e9a09477c8a9182b25a4de05365c9b8003e2ae7cd5a14763c6318606c26d2c652fca2203204886f8f810d0f2bce925c95114b9f9fdb", 0x4c}], 0x3) r1 = syz_open_dev$adsp(&(0x7f0000000300)='/dev/adsp#\x00', 0x4, 0x404000) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000340)=0x200, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=@updpolicy={0xb8, 0x19, 0x407, 0x0, 0x0, {{@in=@loopback, @in6=@ipv4={[], [], @dev}}}}, 0xffe4}}, 0x0) connect(r0, &(0x7f0000000080)=@generic={0x4, "3cecf331989a9cb5ebdfa2a5432d234d8c3e7d1aed9ab6b49aa7b8b5e6af9893faa5266831671fc3046c84740ebbfdd9eaa89f2219515aaad5566210082b13ecfe30110b85caedbc9673e26c1416c5df0a9c84b2830d782e38ac6d9a461ce5b25ba1a7b5d39449e9e509aa47b28b9f374ca80c28bf630ae4916c97415cff"}, 0x80) 16:50:38 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x40000) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x7f, 0x7f, 0x1}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x7, 0xff, 0x5, 0x19, r0, 0x25}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000200)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r0, 0x28, &(0x7f0000000100)}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x90010000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xe0, r3, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xd1}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x19, 0x6}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xc}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xe676}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x20000001}, 0x4040) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000440)=0xfb) 16:50:38 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f00000000c0)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000100)) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r2}) r3 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r3}) 16:50:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x46c403, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x1}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000340)={0x9f, 0x400, 0x1, {}, 0x7f, 0x2}) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000001100030000000000000000000700000067e516dc7d6e58d5ec41ed128def9c28049fc53e31fee70bbf228ea37ff61db490b4edf98fa864f383d75fd55fd9dff843f5746a7f4ddb6c501c02e56370780f8e17bb935b1dd432a2ba68a427c9339b8cf5173e475125ba2b3153", @ANYRES32=r2, @ANYBLOB="00cb71ad090000005b001a00"], 0x24}}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r1, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) kcmp(r4, r5, 0x5, r1, r1) 16:50:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"7665740000040000000000bd00", 0x43732e5398416f1a}) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0xfffffffffffffffc, 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='/dev/net/tun\x00', r2}, 0x10) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x8400}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000240)=[{0x5}]}) setsockopt$inet6_tcp_buf(r2, 0x6, 0x0, &(0x7f00000002c0)="e2290882c516711881b2d1782885bdb639f6", 0x12) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"76657400000000000000000400", 0x43732e5398416f1a}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400, 0x0) 16:50:38 executing program 2: io_setup(0x9, &(0x7f0000000040)=0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) memfd_create(&(0x7f0000000100)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000000c0)=0x7ff, 0x4) io_getevents(r0, 0x2, 0x80000000000005e, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) r2 = memfd_create(&(0x7f0000000000)=':+lo#\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000100)}]) io_destroy(r0) 16:50:38 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000200)=0x3, 0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x80, 0x0) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000080)) geteuid() statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)=""/4096) 16:50:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)="6367726f75702e6d61782e6465707468009f0b2402561680b01f6b870c2ab369bdd2accbb2e55863f0f976e3c23b12098bd6fe415aecf6873acd763c8acfa3b8d9307465768d0f624fbd485da5938ff823efd3f4f5ff9445f46b8b0cd49259e602af3ce04ac821d177d0582a2a992c08862f8bb4ae7ca4125264e007b11c2f845a99", 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x400000000000000, 0x12) 16:50:38 executing program 4: r0 = semget$private(0x0, 0x20000000104, 0x0) semtimedop(r0, &(0x7f00000003c0)=[{0x5, 0x7fff, 0x1800}, {0x0, 0x7fff}, {0x0, 0x3}], 0x3, &(0x7f00000000c0)) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xffffffff, 0x4000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, &(0x7f00000001c0)=0x4) gettid() r4 = getpid() move_pages(r4, 0x1, &(0x7f0000000280)=[&(0x7f0000ff9000/0x4000)=nil], 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4) getpgid(0xffffffffffffffff) fcntl$getown(r1, 0x9) semctl$SEM_STAT(r0, 0x3, 0x12, &(0x7f0000000300)=""/73) r5 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r5, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[]], &(0x7f0000000100)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)=0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000380)) getpgid(r6) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240)={r3, 0x100}, 0x8) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000400)=0x4) r7 = getpgid(0xffffffffffffffff) r8 = getpgid(r7) sched_getparam(r8, &(0x7f0000000000)) 16:50:41 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x9}, &(0x7f0000000340)=0x8) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r1 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x529, 0x142) r2 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r1, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) write$smack_current(r0, &(0x7f00000001c0)='.usertrusted\x00', 0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 16:50:41 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, &(0x7f0000000000), &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'veth1_to_team\x00', "736974302000000000000400", 'bridge0\x00', 'veth0_to_bridge\x00', @link_local, [], @dev, [], 0x70, 0x70, 0xa8}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'teql0\x00', 'syz_tu~\x00', 'ip6gre0\x00', 'vcan0\x00', @broadcast, [], @local, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x0, &(0x7f0000000300), &(0x7f0000000a80)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bcsf0\x00\x00\x00\x00\b\x00', "73697430000002000000ffff00", 'bond0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1a8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bcsf0\x00', 0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@broadcast, @in6=@remote, 0x4e23, 0x80, 0x4e24, 0x2, 0x2, 0x80, 0x20, 0x0, r1, r2}, {0x20, 0x2, 0xf1, 0x6364, 0x100000000, 0x3, 0x3ff, 0x1}, {0x9bb, 0x7, 0xc07, 0xb114}, 0x9, 0x6e6bb1, 0x0, 0x1, 0x0, 0x3}, {{@in=@multicast1, 0x4d5, 0x32}, 0x2, @in, 0x3507, 0x4, 0x1, 0x3e5b, 0x4, 0x80000000, 0xff}}, 0xe8) 16:50:41 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x80045510, 0x8) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000)={0x0, 0x2710}, 0x10) 16:50:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='cpuset.mems\x00', 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x10000, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) write$P9_RGETLOCK(r4, &(0x7f00000001c0)={0x2a, 0x37, 0x2, {0x2, 0x0, 0x1, r5, 0xc, 'cpuset.mems\x00'}}, 0x2a) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendfile(r3, r2, &(0x7f0000000200), 0x4) 16:50:41 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f00000000c0)) 16:50:41 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) socket$bt_rfcomm(0x1f, 0x3, 0x3) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0xfffffffffffffffc, @dev, 'ip_vti0\x00'}}, 0x1e) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'syzkaller1\x00'}) close(r1) 16:50:41 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={&(0x7f0000000280)='./file0\x00', 0x0, 0x13}, 0x1ec) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x240000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000040)="f2069117608879d9968d7cb4ecab87054a40de375a3f5106") 16:50:41 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x401, &(0x7f0000000040)="0100000008020000000000000000000000000000000000000000") 16:50:41 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x5, 0x423a, 0x1, 0x0, 0xffffffffffffffff, 0x3}, 0x2c) readlink(&(0x7f0000000000)='.\x00', &(0x7f00000005c0)=""/4096, 0x1000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000580)="c3", &(0x7f0000000540)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f00000008c0), &(0x7f0000000480)=""/47}, 0x18) 16:50:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000080)='{%\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0xfffffcfc}], 0x1) r5 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x10000, 0x0) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x10000, 0x0) r10 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x7, 0x802) r11 = dup(0xffffffffffffff9c) socketpair(0x3, 0x800, 0x7, &(0x7f0000000380)={0xffffffffffffffff}) r13 = creat(&(0x7f00000003c0)='./file0\x00', 0x81) r14 = syz_open_dev$dspn(&(0x7f0000000400)='/dev/dsp#\x00', 0x2, 0x4bb85d0d6f32cb7d) r15 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0xf7, 0x40000) r16 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x3, 0x10000) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1080}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0xb0, r5, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r6}, {0x8, 0x1, r0}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}]}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r11}, {0x8, 0x1, r12}, {0x8, 0x1, r13}, {0x8, 0x1, r3}, {0x8, 0x1, r14}, {0x8, 0x1, r15}]}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r16}, {0x8, 0x1, r1}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0xb0}}, 0x20000000) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffff7}) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) syz_open_pts(r4, 0x8200) read(r4, &(0x7f0000000240)=""/19, 0x129) 16:50:41 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) socket$bt_rfcomm(0x1f, 0x3, 0x3) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0xfffffffffffffffc, @dev, 'ip_vti0\x00'}}, 0x1e) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'syzkaller1\x00'}) close(r1) 16:50:41 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x80000000009, &(0x7f0000000000), &(0x7f0000000100)=0xffffffffffffffec) 16:50:44 executing program 5: r0 = semget$private(0x0, 0x9, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x140, 0x9) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000040)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semtimedop(r0, &(0x7f00000a8000)=[{0x0, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) finit_module(r1, &(0x7f0000000080)='system\x00', 0x3) semctl$IPC_RMID(r0, 0x0, 0x0) 16:50:44 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x9}, &(0x7f0000000340)=0x8) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r1 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x529, 0x142) r2 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r1, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) write$smack_current(r0, &(0x7f00000001c0)='.usertrusted\x00', 0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 16:50:44 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000440)=[{&(0x7f0000000040)="8f", 0x1}], 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x40000042000) connect$vsock_stream(r2, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff}, 0x10) splice(r0, 0x0, r3, 0x0, 0x7ff, 0x0) 16:50:44 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000006c0)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='/dev/nullb0\x00'], &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240), &(0x7f0000000080)='.', &(0x7f0000000040)="045b898f73", 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) mount(&(0x7f0000000500)=@nbd={'/dev/nbd'}, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='proc\x00', 0x0, &(0x7f00000005c0)='system_u:object_r:pam_console_exec_t:s0') 16:50:44 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000080)=0x5) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000040), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x5}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e20, 0x5, @loopback, 0x80000000}}, 0x6, 0x80, 0x8, 0xfed, 0x1}, &(0x7f0000000200)=0x98) 16:50:44 executing program 2: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000200)={0x102c, 0x7fff}) r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000140)={'irlan0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}}) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000100)=0x200, 0x4) [ 341.451635] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 16:50:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000440)) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="1d0000000702000f002c6d696d655f74797065626465762d00000000"], 0x1c) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0xfef5) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x252000) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000200)) r3 = dup2(r0, r0) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000000)={0x2a, 0x4, 0x0, {0x5, 0x81, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x7fffffff}) read(r1, &(0x7f0000000100)=""/93, 0x5d) 16:50:44 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000440)=[{&(0x7f0000000040)="8f", 0x1}], 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x40000042000) connect$vsock_stream(r2, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff}, 0x10) splice(r0, 0x0, r3, 0x0, 0x7ff, 0x0) 16:50:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000000500), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r1 = open(&(0x7f0000000040)='./file0/file0\x00', 0x2000f0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e000000002066ce654d316e6f646576656d3100f9ff00000000000000000000000000000000000001000000000000002c00000000000008000000000000000000000000000000001c00000000000051a717000418b9b3cc002b737973740400000065746367726f757024"], 0x90) write$FUSE_IOCTL(r0, &(0x7f0000000080)={0x20, 0x0, 0x2, {0x200, 0x0, 0xfffffffffffffffd, 0x9}}, 0x20) pread64(r0, &(0x7f00000002c0), 0x194, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000180)={0x18, 0x0, 0x3}, 0x18) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000001500)={{0x8, 0xff}, 'port1\x00', 0x40, 0x1, 0x3, 0x80000001, 0x2, 0x3a, 0x100000000, 0x0, 0x1, 0x9}) 16:50:45 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @broadcast, 'eql\x00'}}, 0x1e) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000200)={0x0, 0x4, 0x6, &(0x7f0000000140)=0xfffffffffffffffa}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000001c0)={"0000000000000000000000000200", 0x1003}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000006c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000640)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0xff43}}, 0x0) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000080)}]) 16:50:45 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xfffffffffffffdd9, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f0000000100)=""/108}, 0x18) 16:50:45 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x200000) ioctl$RTC_WIE_OFF(r0, 0x7010) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080), 0x4) ioctl(r1, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") pipe2(&(0x7f0000000000), 0x4000) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r2, 0x10001) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @local}]}, &(0x7f00000001c0)=0x10) [ 342.316260] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 342.323145] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 342.404035] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:50:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000000500), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r1 = open(&(0x7f0000000040)='./file0/file0\x00', 0x2000f0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e000000002066ce654d316e6f646576656d3100f9ff00000000000000000000000000000000000001000000000000002c00000000000008000000000000000000000000000000001c00000000000051a717000418b9b3cc002b737973740400000065746367726f757024"], 0x90) write$FUSE_IOCTL(r0, &(0x7f0000000080)={0x20, 0x0, 0x2, {0x200, 0x0, 0xfffffffffffffffd, 0x9}}, 0x20) pread64(r0, &(0x7f00000002c0), 0x194, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000180)={0x18, 0x0, 0x3}, 0x18) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000001500)={{0x8, 0xff}, 'port1\x00', 0x40, 0x1, 0x3, 0x80000001, 0x2, 0x3a, 0x100000000, 0x0, 0x1, 0x9}) 16:50:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000080), &(0x7f0000000100)=0x8) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x2f, 0x9, 0x0, 0x4}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:50:47 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x9}, &(0x7f0000000340)=0x8) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r1 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x529, 0x142) r2 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r1, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) write$smack_current(r0, &(0x7f00000001c0)='.usertrusted\x00', 0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 16:50:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e20, 0x1, @mcast1, 0x80000001}}, 0x4, 0x5, 0xefb, 0xdf, 0x7}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000001c0)={r2, 0xca}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20020000) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x208001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000080)={0x1, 'ip_vti0\x00', 0x1}, 0x18) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000200)='./file1\x00', &(0x7f0000000400)='sysfs\x00', 0x0, 0x0) mount(&(0x7f000000a000), &(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)="72616d667300d971abaf50e52c683ac7923627a5744cd7d1b96b8d4618e24e36049b5844a75fe6f6d4200b96b0749fdd17fc0d8c51663f69b78999dff00ad5d5f2a5940579d3189bfa01a1fe357cacc04a77d5ebfe32e5b27547a1e8d9069f53814969fc451b9223e747c9d972a8c2fb93bb23f6a8a43261fa33fcbfbe5071cf48002b25fabc803bd3e52cc10a1bce00c7e3bf430fb3422b8a3219edd913fce89d56b7f1df27a46c63aacd69c9a1184731ca152e528709dfe5f7cdd5f5a8784c82896cc9a067073488f4fd1d3ec0c3aff2685fcfd3e22bd62311fb2779727bf10fa24555", 0x0, &(0x7f0000000100)) poll(&(0x7f00000002c0), 0x0, 0x400007e) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 16:50:47 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x60000, 0x40) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req={0x3ff, 0x7, 0x3, 0x6}, 0x10) unshare(0x2000400) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r2, 0x4) 16:50:47 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0xffffffffffffffff, 0x3fffd) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x6}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={r1, 0x4}, &(0x7f0000000200)=0x8) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000380)={0xffffffffffffffff, {0x0, 0x989680}, 0x8001, 0x400}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000280)={r1, 0xfffffffffffffe01}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000100)={r2, 0x100}, 0x8) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/140) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x4000) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) 16:50:47 executing program 2: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) listen(r0, 0xffc0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x8}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) [ 344.622827] capability: warning: `syz-executor3' uses deprecated v2 capabilities in a way that may be insecure [ 344.693059] *** Guest State *** [ 344.696955] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 344.706076] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 344.715056] CR3 = 0x0000000000000000 [ 344.718817] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 344.725041] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 344.731299] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 344.738160] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 344.746617] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 344.754823] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 344.762955] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 344.770987] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 344.779280] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 344.787646] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 344.795875] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 344.804023] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 344.812199] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 344.820218] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 344.826813] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 344.834400] Interruptibility = 00000000 ActivityState = 00000000 [ 344.840667] *** Host State *** [ 344.844091] RIP = 0xffffffff812bde4b RSP = 0xffff880179bef428 [ 344.850135] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 344.856819] FSBase=00007f333af6f700 GSBase=ffff88021fc00000 TRBase=fffffe0000003000 [ 344.864777] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 344.870729] CR0=0000000080050033 CR3=000000012e657000 CR4=00000000001426f0 [ 344.877931] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ac01260 [ 344.884752] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 344.890843] *** Control State *** [ 344.894511] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 344.901229] EntryControls=0000d1ff ExitControls=002fefff [ 344.906902] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 344.913973] VMEntry: intr_info=80000042 errcode=00000000 ilen=00000000 [ 344.920702] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 344.927463] reason=80000021 qualification=0000000000000000 [ 344.933927] IDTVectoring: info=00000000 errcode=00000000 [ 344.939417] TSC Offset = 0xffffff41745722a1 16:50:48 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='setgroups\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400202) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000002c0)) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') r2 = syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000140)={{0xfff, 0xfffffffffffffffe}, 'port0\x00', 0x60, 0x80a, 0x3, 0x0, 0xf9, 0x20, 0xbcb8, 0x0, 0x0, 0xffffffffffffae07}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x98, 0x5, 0x2}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000240)={0x2, 0xffffffff, 0x2, 0xa3a, 0x6, 0x3, 0x8, 0x7, r3}, &(0x7f0000000280)=0x20) 16:50:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) [ 344.943922] TPR Threshold = 0x00 [ 344.947328] EPT pointer = 0x000000019b48501e 16:50:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x40030074000000, 0x0, 0x20500020}, 0xc, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000002e00190000e9ffffff02000000c0b07590acb81bdd0ad4571dd09441610c7a1bf8998364c2eb"], 0x1}}, 0xfffffffffffffffe) 16:50:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x8912, &(0x7f0000000040)="153f62344885d25d766070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r1, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) recvmmsg(r1, &(0x7f00000002c0), 0x3a0, 0x2, &(0x7f0000000240)={0x77359400}) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0xffff}, 0x2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r5 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000180)='\x00', r5) keyctl$dh_compute(0x17, &(0x7f0000000080)={r4, r2, r4}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 16:50:48 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) waitid(0x1, r0, 0x0, 0x1000000, 0x0) r1 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000003c0)={0x0, 0x0, 0x8000000000000025}, 0xc) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$inet6_tcp_buf(r1, 0x6, 0xf, &(0x7f0000000100)="bc8fa2146b9c021443bc1d415d29bcdcf068c73b093cc545a1c0820bfae6a742c5c6a736e10850a097d2071fa6606f45fd7c0c3fef7c61fde9e44564059ff315f1107c81b8935076249b237e039950abd090ddbfb05cdfcc9bd56cf88e515cb781b4bc6e2e39b3861005ff7abbcc5bf9bfbb721589aad1ebe1113350e537af83ac448724e95520570da4ef981f2be973751dcd38a8d5c6d64a866369f1d21b709e797a345f0e4dd44a0de3e186b353cf2aba89cfb9ee392e3c55bbd32156761b424908dde01743748b84e27b4db8e0019134f82b59d07a62", 0xd8) r2 = msgget(0x2, 0x4) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4, 0x416840) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000000)=""/98) 16:50:48 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x402) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000040)=""/126) write$evdev(r1, &(0x7f0000000040), 0xffb1) close(r0) 16:50:48 executing program 2: prctl$setmm(0x21, 0x0, &(0x7f0000ffb000/0x3000)=nil) r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x2, 0x22000) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000100)={0x3, 0x1feb}) accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x180, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000040)={[0xf000, 0x6006, 0x0, 0xd000], 0xae1, 0x64, 0x1}) 16:50:50 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x9}, &(0x7f0000000340)=0x8) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r1 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x529, 0x142) r2 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r1, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) write$smack_current(r0, &(0x7f00000001c0)='.usertrusted\x00', 0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 16:50:50 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1aec5f10, 0x200000) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) keyctl$restrict_keyring(0xa, 0x0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)='\x00') ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000001c0)={'ip6gretap0\x00', {0x2, 0x4e22}}) 16:50:50 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) renameat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000100)={0x3, [0x81, 0x8, 0x7]}) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0)={0x5, 0x5, 0x3000}, 0x4) openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) 16:50:50 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x5, 0x802) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x8, 0x6, 0x0, 0x0, r0, 0x9c}, 0x16) fsetxattr$security_capability(r1, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v1={0x1000000, [{0xfffffffffffffff8, 0x400}]}, 0xc, 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) 16:50:50 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000000c0)=0x8001) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000100)=0x7fffffff) read(r0, &(0x7f0000000000)=""/143, 0x8f) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 16:50:50 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x80002) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/keycreate\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) recvmmsg(r1, &(0x7f0000000400)=[{{&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/97, 0x61}, {&(0x7f0000000280)=""/106, 0x6a}, {&(0x7f0000000300)=""/117, 0x75}], 0x3, &(0x7f00000003c0)=""/51, 0x33, 0x3}, 0x3f}], 0x1, 0x40, &(0x7f0000000440)={0x77359400}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000100)=""/58, &(0x7f0000000140)=0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x10000, 0x0) 16:50:51 executing program 5: setrlimit(0xc00000000000007, &(0x7f0000000040)) socket$pppoe(0x18, 0x1, 0x0) r0 = socket$inet6(0xa, 0x80007, 0xde) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000080)=0x4) 16:50:51 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x3, 0x501000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, r0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) madvise(&(0x7f0000471000/0x1000)=nil, 0x1000, 0x9) 16:50:51 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000fd8000), &(0x7f0000e7fffc), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) prctl$seccomp(0x16, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0xcdf5, 0x32c, 0x4}]}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x40) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000240)) tkill(r0, 0x1000000000016) prctl$seccomp(0x16, 0x1, &(0x7f00000000c0)={0x2245, &(0x7f0000000080)}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000140)={@hyper}) 16:50:51 executing program 3: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000000)) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x101000) 16:50:51 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x880, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000080)={'veth1_to_team\x00', 0x1}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x22, &(0x7f0000000000), 0x2d5) r2 = dup(r1) ioctl$sock_bt(r2, 0x8907, &(0x7f00000003c0)) 16:50:51 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4000, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8) r1 = socket$inet(0x10, 0x3, 0x8) sendmsg$kcm(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x4, 0x3, 0x2, {0xa, 0x4e21, 0x3, @mcast1}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)="1f9c63f41345a11f87ea6b3b9198f00b4f410f58c3b60cb116d0f33d5b615df59b5b5ef6d96432e9d1801d0b9c71a2944d5e5d7f888447f278ad18691365c9d72e3b8c820ef18b9c0d9ed656e341b3138d9a", 0x52}, {&(0x7f00000001c0)="5ed89b995473b6046304434adf8e90694e17906b81f9d6496afb88b657c75cf85f58f1ef5dfd323a9e83c2533f7ee04fbdb75b503fc0ff185fd2e8b6ff4503a7a59c8d5c892f2c33f8922e6bf2a222d761340fd0192b7d72a538c5bf6fa8130168a8662bec8ce0e86a940808558dcdd0bc6a5f2a31c1072ea5b2814cf284a7f3d4b7a7638eb38986b5b68c83a1dbd18c91b0bd4603ae02ed502fed9cba10e93207874bf9ba574f038ee05da5e859a53f708816eb896c5829dc217d38564ce7a057cdc509dd0bc2483588892b7a2b82cee0834459eb97c987e2c5c7", 0xdb}, {&(0x7f00000002c0)="cf9452df6648dfcef255aa54831b01b22ca9420e17ac66e647a569209cf985b1a7c457fa697c25e24be168232f60457a7ebc105604f569cfd5a9e4de1b1b7c0ccda792c045db65f6e20399e970971217a9aca51f2b1f061fa2b44e10f7274c5e17f5a9be37be72b4a0e8fda0146f7a59156dbd1a4150", 0x76}, {&(0x7f0000000340)="099886284021458998f3d1827a660a9f3eb8770c359a5d0072f5b4aa3668211b3e030d139367da4128b7be2a3640f9258cfb2263ca77de9aa06cc4a5d47a7eefff73c37f72c988d43e61578e227ed493b8a715b8ee6df5b2e961516a87380befdcebf0d47b2dbb990360aa3e76f5cd2dc64622740dc9581021c502c8", 0x7c}], 0x4, &(0x7f0000000400)=[{0x10, 0x115, 0xfffffffffffff678}, {0x30, 0x10e, 0x5, "c999721d610a11d257d238956f81c7826743aba4edb319aeb134d2bc40395c"}, {0x88, 0x11e, 0x5, "7370709e3d34c8c16cd5e8a62a3707da7a777a72e531da7c91c6f9709353a52e36cff5919f2df49797d8377033077d253f32b4ce6c098145ccd694c898e29c102daeeca535734659b495c4ba0adf0ddcd007ceb2afd7af843d03733c540a3a402e64fdf65560cae7a307349a5bb9c1c660521148"}], 0xc8, 0x10}, 0x40000) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001800)="2f0000001c000567ffffff000d0000000a000003902cbeac630cfbc91300010023000000000000005867000000050b", 0x2f}], 0x1}, 0x0) [ 348.500968] QAT: Invalid ioctl [ 348.593202] kauditd_printk_skb: 3 callbacks suppressed [ 348.593238] audit: type=1326 audit(1539967851.649:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8709 comm="syz-executor2" exe="/root/syz-executor2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 [ 349.190426] QAT: Invalid ioctl [ 349.221635] audit: type=1326 audit(1539967852.269:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8709 comm="syz-executor2" exe="/root/syz-executor2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 16:50:53 executing program 4: getsockname(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000080)=0x80) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000005c0)={0x0, 0x6}, &(0x7f0000000600)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000640)={0x0, 0x1309, 0x100000000}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000006c0)={0x0, 0x80000000}, &(0x7f0000000700)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000000880)={&(0x7f0000000180)=@in={0x2, 0x4e22}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="0b65159a39050f798132a45a62c9a04dd90ce4228c053cbf2d094b38e4f980e36f0a072b29c37a04d45c070168b4229ee6869a", 0x33}, {&(0x7f0000000200)="14686b73250361decaf1ea1c1ef406c99ace75ca4e99cc99d28570", 0x1b}, {&(0x7f0000000240)="8cde7366f5732ed9d59c348aa621cfb97bc4055f3f19d5302ca301b14f498e1eabcd9029c27aa677aa6b50dbfecf88c0eaae0c1eb7fb35", 0x37}, {&(0x7f0000000280)="4472626024d8b2f17d4e5c228f76b3f135a97075", 0x14}, {&(0x7f00000002c0)="6b0a70976a1fcb", 0x7}, {&(0x7f0000000300)="afd35d502e199886a68333315b954024307dd83d79ca1bcda2e49ba36f5939c3862ce47bae6a6b47971eabe6dc2ce4eac5176818b52ea4dc29f34827259c161dead56c0ede00cb826b24169b53f47fba31dc40adad61c154a7c2ee4310ceec258f4aadd431a15063d2cca27aff523b", 0x6f}, {&(0x7f0000000380)="b8323de6c45ac5db3d34355fcd1745b3dc8d00e9d11b8e3739b3cfa548b77b02c272e446c758099ff8806359f67046a9357abd346c59acbab87027c58ece1b57887e0dab83886d00e6786ea496b63e8c93af5297e395bba4e52b68d8e47f83dc5f1a", 0x62}, {&(0x7f0000000400)="56a29faf29fc417178e4c68d63733a84a07f95c54737fed3af7705ad48c0d2a06b8fd28b073314d8ac4d32b3e629edea15794db6af6bfeb46bcd48170f594452e27154b50666b96dabb07ae72edf53dc519905f6c08f3a1ce943754041d3f1ab41e1b9d3d60e5c974c127c6bb618089b47f0ee9b24c406278ae1", 0x7a}, {&(0x7f0000000480)="ace60100cdc1917ee0227297ed42b94aefa4bd8407e922078550ad56c4091758b0f6ba07a77eefdc7dab443398ee6415c201ab07e38f793d2e4b55b41b388eda62d8b75c919af65e8a82109aaafdffd7579e5f3f", 0x54}], 0x9, &(0x7f0000000740)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @sndinfo={0x20, 0x84, 0x2, {0x8, 0x8002, 0xffffffffffffffff, 0x3, r1}}, @authinfo={0x18, 0x84, 0x6, {0x7}}, @dstaddrv4={0x18}, @sndrcv={0x30, 0x84, 0x1, {0x3f, 0x4ba0, 0xc, 0x8, 0x101, 0xfffffffffffffff7, 0x9, 0xffffffff, r2}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x300000}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x4, 0x205, 0x5, 0x10000, 0x800, 0x2, 0x99, r3}}, @init={0x18, 0x84, 0x0, {0x1, 0x4, 0xffffffff, 0x3f}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}], 0x118, 0x4004004}, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x100000000000c}}) 16:50:53 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x9}, &(0x7f0000000340)=0x8) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r1 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x529, 0x142) r2 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r1, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) write$smack_current(r0, &(0x7f00000001c0)='.usertrusted\x00', 0xd) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:50:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) munmap(&(0x7f0000537000/0x4000)=nil, 0x4000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc03300, 0x1, &(0x7f0000000000), 0x1, 0x2000000000002) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200040, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000080)={&(0x7f000046b000/0x4000)=nil, 0x6, 0x0, 0x20, &(0x7f0000c34000/0x1000)=nil, 0x4}) munmap(&(0x7f0000d02000/0x2000)=nil, 0x2000) 16:50:53 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) umount2(&(0x7f0000000100)='./file1\x00', 0x200000000000000) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000080)={0x2, 0x9, 0x1}) ioctl$int_in(r0, 0xc0000800005019, &(0x7f0000000180)=0x5) 16:50:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x101000, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl(r0, 0x1000008912, &(0x7f0000000100)="153f6234488dd25d766070a24ef7216a8df2a4cf2f094cebc6c58a9b806fbdce157ede6fb41ec128f2c4700a") socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80040, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000000140)={0x2}) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000001c0)) r6 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x5, 0x418000) ioctl$KVM_IRQ_LINE(r5, 0x4008ae61, &(0x7f0000000180)={0x100, 0x2}) ioctl$UI_GET_SYSNAME(r6, 0x8040552c, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x4d}, {0x6}]}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0xba, "fcd02fde77d4139e310bbdc7daaed7d731f6c56f189f5e77bbf6a1a1e7a30d3c4e700d78342480b24270c0366236d48d5af4cd68d7295eb18d16204fc33a377d083f96b37a6719c06e0b2ce67a32d2415b23241793792e565c7b7f534236b535c6c6c06e4b2090cb0800e003885494af1fd0bff37f5ccc22acd21333b06d4a9cc2d4b19c413ba5790b024fd5a2774fdfc418ca8b494b45417c3e6362f3c1bbc74b8a0f1453abd677401589c53fc82070a2c0a458035d7d4265a5"}, &(0x7f0000000300)=0xc2) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000340)={r7, @in={{0x2, 0x4e23, @multicast1}}, 0x100000001, 0x2650, 0x3, 0x7, 0x80}, 0x98) 16:50:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x25}, 0x2c) syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x100000001, 0x10000) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") socketpair(0x1, 0x6, 0x7900838c, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000008b000000000000000000000000730ac0ff0000000000000000000000009500000000000000"], &(0x7f0000000140)="47504cc000", 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) [ 350.912522] mmap: syz-executor5 (8738) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 16:50:54 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) readv(r0, &(0x7f0000000240), 0x1ff) socketpair(0x4, 0x8000e, 0xffffffffffffffc0, &(0x7f0000000000)) 16:50:54 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/48, 0x30}], 0x1) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)=0x4000100040000) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000000)={0x3, 0x7}) read(r0, &(0x7f0000000240)=""/169, 0xa9) 16:50:54 executing program 2: prctl$seccomp(0x16, 0x2, &(0x7f0000000040)={0x0, &(0x7f0000000100)}) get_robust_list(0x0, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f00000001c0)={&(0x7f0000000180)}, 0x0, &(0x7f0000000240)={&(0x7f0000000200)}}, &(0x7f0000000300)=0x18) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r3 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000005c0)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@broadcast, @in=@rand_addr, 0x4e22, 0x0, 0x4e20, 0x7, 0x2, 0x20, 0xa0}, {0x268, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0x8}, {}, 0x0, 0x6e6bb0, 0x3}, {{@in, 0x0, 0x6c}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffff9, 0x5, 0xfb4}}, 0xe8) getegid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000007c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000380)=@abs, 0x6e, &(0x7f0000000580), 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000f53f"], 0x18}, 0x40000) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r4 = getpid() pipe2(&(0x7f0000000080), 0x0) sched_setscheduler(r4, 0x5, &(0x7f0000000200)) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000480)) capset(&(0x7f00000001c0)={0x0, r4}, &(0x7f0000000300)={0x2, 0x8, 0x0, 0x3f}) r5 = getuid() sendfile(r3, r2, &(0x7f0000000240), 0x2000005) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000400)={0x78, 0x0, 0x7, {0x81, 0x8001, 0x0, {0x3, 0xd01a, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x80, 0x20, 0x0, r5, 0x0, 0x8, 0x54892704}}}, 0x78) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000340)) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f00000004c0)) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000a80)) rt_sigaction(0x20, &(0x7f0000000600)={&(0x7f0000000500)="c4c1fdd7e4c4e109625c7a8c66400f38327d00c4217f10b88fd8dfba400fe1a505000000c4a27d4126f0f71266460f3810ea2e3e2643ffe4f040818a620000004cb00000", {0x85}, 0x80000000, &(0x7f0000000580)="66460f158c62eb430000c4426d9e31c461fc770f1ef8c4e18d5419c40161f142832e66430f3825edf2410f2c23c4c1df519a001000002e0fb7ee"}, &(0x7f0000000700)={&(0x7f0000000680)="4572046540d0a4e9000000208fe978d19872687620c4a2a996dec461fc293f440fba38fd67670fc2c4ba363641d17470004080ce0026360f114bfc", {}, 0x0, &(0x7f00000006c0)="8f48c4a240990fc481f9701fdb0f47ea452534610000db8800000080c483e178cbb1dfd1c4c121c297bf00000010c4017e5dddc421c35f31"}, 0x8, &(0x7f0000000740)) 16:50:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)={0x10}, 0x10}], 0x1, &(0x7f0000000000)}, 0x0) recvmmsg(r2, &(0x7f0000000380), 0x40000000000020a, 0x7265746c6966, &(0x7f0000002cc0)={0x0, 0x1c9c380}) 16:50:54 executing program 4: r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000240)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000080)={0x9bf, 0x8}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r2 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r2, 0x0, 0x5, &(0x7f0000000000), &(0x7f0000f24000)=0x6c52387f4d597cff) [ 351.851165] Unknown ioctl 1074291720 16:50:54 executing program 1: r0 = eventfd(0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x800) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f00000000c0)=""/4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ppoll(&(0x7f0000000240)=[{r0}], 0x1, &(0x7f0000000540)={0x77359400}, &(0x7f0000000580), 0x8) sendfile(r0, r2, &(0x7f0000000000), 0x1000000008) [ 351.874450] Unknown ioctl 1074291720 16:50:55 executing program 4: r0 = epoll_create1(0x0) unshare(0x28020400) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) getsockopt$bt_hci(r1, 0x0, 0x0, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) 16:50:57 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x9}, &(0x7f0000000340)=0x8) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r1 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x529, 0x142) r2 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r1, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) write$smack_current(r0, &(0x7f00000001c0)='.usertrusted\x00', 0xd) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:50:57 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) clone(0x0, &(0x7f0000000180), &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bcsf0\x00', &(0x7f0000000180)=@ethtool_perm_addr={0x20, 0xc4, "4b340e86e9fe29f664904d4174bd10290a8008f6409a2d6cb4ac0be56df3cc71248dbaeb3d7b9ecfa8ad8750aeb1d5440fb518cc084dc1c83ddd69c3f244688cb3302513024e3ad570bb3877b7f178f55894ec2f0a16a73f9921cc21c73c3c99fa3f0890d04f7ae3549c9d9dbd3b1d1a00443cfb81eb72479f8ef67ed56d5b530ddceed7d5e9694d71fe6a465c3b09ce5992b31f1c0585e099c8a79a76d56c0af39d117605e9bcad3cc5b98c66438756fc4f95700c6e404ae8962eb8d828fe98ddb0d81d"}}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x1c0000000) 16:50:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x10000, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00000001c0)={{0xa, 0x4e20, 0x100000001, @mcast1, 0x5}, {0xa, 0x4e22, 0x0, @loopback}, 0x6, [0x3, 0x10000, 0x7, 0x8, 0x10000, 0xc3, 0x3, 0xffffffffffffffff]}, 0x5c) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x100, 0x0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000140)=0x9) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, @in6}, 0x98) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000240)={'vlan0\x00', {0x2, 0x4e24, @loopback}}) 16:50:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000340)="3f6234488dfe34d25d76606e224aee0f37e476e29d2edf91cddc72c11752f694f9ec5aec942ffecd290a7c5d62abdf73706e2d7ca7998d59950a79647c81421f754e3d2ec026defc390759a681cdf71dfcf35f86f15b0b645f631ccc7ea856a9c3eb58b76e5d1e0af9297328a0aea986b6b71f22dfaecdc396507c") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, &(0x7f0000000000), &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000003000000000000000000726f736530000000000000000000000069705f76746930000000000000000000697064647030000000000000000000007465716c300000000000000000000000aaaaaaaaaa00000000000000aaaaaaaaaabb00000000000000000801000008010000400100006c696d6974000000000000000000000000000000000000000000000000000000200000000000000000000000de0000000000000000000000000000000000000000000000000000006e66616363740000000000000000000000000000000000000000000000000000280000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000006d61726b00000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000feffffffffffffff0000000000000000000000000000000000000000000000000000000001000000ffffffff00000000"]}, 0x248) 16:50:57 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='setgroups\x00') exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) 16:50:57 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0xfffffffffffffffd) [ 354.211431] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 16:50:57 executing program 4: write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x2a, 0x3, 0x0, {0x0, 0x9, 0x0, '/dev/kvm\x00'}}, 0x2a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000180)={[], 0x800, 0xd, 0xb0}) r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000100)={0x1ff}) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0xfffffffffffff29) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup(0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="610000007d010000005a000000000000002000000000000000000000002000000020000100000000000400000000000000000b002f6465762f76736f636b001f002f646576d8e233e84f2929f5c62f70746d78006465762f76736f636b007790a1e2ed4e7db60000002fd0999e11556ef293bac62916146109384119a576ec9d15fcf66ff5c7525f762a9aa8cd9f2427478b6db8c449b2fc46ee45b69eaea7de2f502542a885f2feda996b100a6c6f74558cc4cedbe2a2f75fcb51e1ff6a5d49d28a556549f0e1a99978c41070fc648d7cd20b6b905f71a43e837df6ffde7d98"], 0xe0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) getpgid(r0) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000140)={0x6, 0x0, 0x800}) 16:50:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='pagemap\x00') lseek(r0, 0x0, 0x1) 16:50:57 executing program 5: clone(0x10000000000200, &(0x7f0000000240), &(0x7f0000744000), &(0x7f0000000200), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) r0 = gettid() write$eventfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f00000002c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000000480)) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000080)) tkill(r0, 0x1000000000016) 16:50:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) 16:50:58 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x90004527, &(0x7f0000000040)) 16:50:58 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) readv(r0, &(0x7f00000014c0)=[{&(0x7f0000001400)=""/168, 0xa8}], 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 16:51:00 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) 16:51:00 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x9}, &(0x7f0000000340)=0x8) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r1 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x529, 0x142) r2 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r1, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) write$smack_current(r0, &(0x7f00000001c0)='.usertrusted\x00', 0xd) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:51:00 executing program 4: syz_emit_ethernet(0xffffffe9, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xa9e, 0x2b, 0x0, @local={0xfe, 0x80, [0x8848000000000000]}, @local, {[], @tcp={{0x3a00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000100)={0x0, 0x2, [0x0, 0xad4]}) 16:51:00 executing program 1: sync() getpeername$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000001100)=0x10) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000001540)) pipe(&(0x7f0000000380)) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000001580)) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:51:00 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$int_out(r1, 0xd0004526, &(0x7f0000000240)) 16:51:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x100000009000451f, &(0x7f0000000000)) 16:51:00 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x200000002b, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 16:51:00 executing program 2: 16:51:00 executing program 1: 16:51:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000140)=""/126) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x5427) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:51:00 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000), 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 16:51:01 executing program 4: socket$inet6(0xa, 0x7ffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000500)='em0nodeveth1lo\x00', 0x5) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0x2a, 0x3, 0x0, {0x4, 0x9, 0x0, '/dev/kvm\x00'}}, 0x2a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000180)={[0x4, 0x2000], 0x800, 0xd, 0xb0}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000100)={0x1ff}) connect$inet6(r2, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0xfffffffffffff29) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = dup(0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) ioctl$KVM_RUN(r5, 0xae80, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="610000007d010000005a000000000000002000000000000000000000002000000020000100000000000400000000000000000b002f6465762f76736f636b001f002f646576d8e233e84f2929f5c62f70746d78006465762f76736f636b007790a1e2ed4e7db60000002fd0999e11556ef293bac62916146109384119a576ec9d15fcf66ff5c7525f762a9aa8cd9f2427478b6db8c449b2fc46ee45b69eaea7de2f502542a885f2feda996b100a6c6f74558cc4cedbe2a2f75fcb51e1ff6a5d49d28a556549f0e1a99978c41070fc648d7cd20b6b905f71a43e837df6ffde7d98e9fe8567df1fbb2d208cb8813a8472a0522f3fd17d2977e43f702d86176b72c0a217a518b4066e638a67658bfac9bbb1fb8eea4bdbb7fd173fec57b10c44afaeb635d8f2abbabe472d54"], 0x12a) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) getpgid(r1) ioctl$UI_BEGIN_FF_ERASE(r6, 0xc00c55ca, &(0x7f0000000140)={0x6, 0x1, 0x800}) 16:51:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x90004524, &(0x7f0000000000)) 16:51:03 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x9}, &(0x7f0000000340)=0x8) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r0 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x529, 0x142) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:51:03 executing program 1: 16:51:03 executing program 3: 16:51:03 executing program 2: 16:51:03 executing program 4: socket$inet6(0xa, 0x7ffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000500)='em0nodeveth1lo\x00', 0x5) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0x2a, 0x3, 0x0, {0x4, 0x9, 0x0, '/dev/kvm\x00'}}, 0x2a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000180)={[0x4, 0x2000], 0x800, 0xd, 0xb0}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000100)={0x1ff}) connect$inet6(r2, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0xfffffffffffff29) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = dup(0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) ioctl$KVM_RUN(r5, 0xae80, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x12a) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) getpgid(r1) ioctl$UI_BEGIN_FF_ERASE(r6, 0xc00c55ca, &(0x7f0000000140)={0x6, 0x1, 0x800}) 16:51:03 executing program 3: 16:51:03 executing program 1: 16:51:03 executing program 2: 16:51:05 executing program 5: 16:51:05 executing program 1: 16:51:05 executing program 2: 16:51:05 executing program 3: 16:51:06 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x9}, &(0x7f0000000340)=0x8) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r0 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x529, 0x142) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:51:06 executing program 4: socket$inet6(0xa, 0x7ffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000500)='em0nodeveth1lo\x00', 0x5) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0x2a, 0x3, 0x0, {0x4, 0x9, 0x0, '/dev/kvm\x00'}}, 0x2a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000180)={[0x4, 0x2000], 0x800, 0xd, 0xb0}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000100)={0x1ff}) connect$inet6(r2, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0xfffffffffffff29) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = dup(0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) ioctl$KVM_RUN(r5, 0xae80, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x12a) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) getpgid(r1) ioctl$UI_BEGIN_FF_ERASE(r6, 0xc00c55ca, &(0x7f0000000140)={0x6, 0x1, 0x800}) 16:51:06 executing program 1: 16:51:06 executing program 2: 16:51:06 executing program 3: 16:51:06 executing program 5: 16:51:07 executing program 5: 16:51:07 executing program 3: 16:51:07 executing program 2: 16:51:07 executing program 1: 16:51:07 executing program 5: 16:51:07 executing program 1: 16:51:09 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x9}, &(0x7f0000000340)=0x8) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r0 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x529, 0x142) syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x0) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:51:09 executing program 4: socket$inet6(0xa, 0x7ffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000500)='em0nodeveth1lo\x00', 0x5) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0x2a, 0x3, 0x0, {0x4, 0x9, 0x0, '/dev/kvm\x00'}}, 0x2a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000180)={[0x4, 0x2000], 0x800, 0xd, 0xb0}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000100)={0x1ff}) connect$inet6(r2, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0xfffffffffffff29) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = dup(0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) ioctl$KVM_RUN(r5, 0xae80, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="610000007d010000005a000000000000002000000000000000000000002000000020000100000000000400000000000000000b002f6465762f76736f636b001f002f646576d8e233e84f2929f5c62f70746d78006465762f76736f636b007790a1e2ed4e7db60000002fd0999e11556ef293bac62916146109384119a576ec9d15fcf66ff5c7525f762a9aa8cd9f2427478b6db8c449b2fc46ee45b69eaea7de2f502542a885f2feda996b100a6c6f74558cc4cedbe2a2f75fcb51e1ff6a5d49d28a556549f0e1a99978c41070fc648d7cd20b6b905f71a43e837df6ffde7d98e9fe8567df1fbb2d208cb8813a8472a0522f3fd17d2977e43f702d86176b72c0a217a518b4066e638a67658bfac9bbb1fb8eea4bdbb7fd173fec57b10c44afaeb635d8f2abbabe472d54"], 0x12a) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) getpgid(r1) ioctl$UI_BEGIN_FF_ERASE(r6, 0xc00c55ca, &(0x7f0000000140)={0x6, 0x1, 0x800}) 16:51:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback, [0x2]}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0xffffff24, 0x0, 0x0, 0x4f) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) add_key(&(0x7f0000000140)='blacklist\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000440)=ANY=[]) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000240)={'lo\x00', {0x2, 0x4e21, @broadcast}}) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000004c0)) socket$inet_icmp_raw(0x2, 0x3, 0x1) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x3) setsockopt$inet_tcp_buf(r0, 0x6, 0x3f, &(0x7f0000000380)="c69b5afed5938b101c58cafc3ea3aad6b08fa883231af08b31013bb37e4bdb237458651dcf31ed1c", 0x28) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) lchown(&(0x7f00000002c0)='./file0\x00', 0xee00, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000040)) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x21, 0x2}, 0x7) pwritev(r1, &(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000400)) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000340)) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000040)) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000500)={0x7ff6, 0x6, 0x0, [{0x800, 0xbff, 0x1, 0x7ae6, 0x2, 0xd22, 0x5}, {0x1, 0x10001, 0x2, 0x10001, 0x6, 0xc5e, 0x100000000000}, {0x4, 0x2, 0x3, 0x1ff00, 0xffffffffffff0000, 0x7f, 0x1000}, {0x1, 0x4, 0x3, 0x7, 0x8001, 0x4, 0x3}, {0x40, 0x3, 0xfff, 0x1, 0x5, 0x101, 0xb}, {0x0, 0x80, 0x1, 0x7f, 0x80000000, 0xb21, 0x800}]}) ptrace(0x10, r2) ptrace$cont(0x21, r2, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000003c0)) 16:51:09 executing program 1: syz_execute_func(&(0x7f0000000380)="cd80c2b0000000b0c421a5d916c401362e430f617f00ee66470f29870b000000d0d01192000880410fd1b02db5d9000000e2c481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41b1df400e66f247adc4a1fd28d29d7d2f6745d00f483b3b0a1ae3104c654c65c161fc4d960404767821") 16:51:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 16:51:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f00000000c0)="0103005f00200013766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) sendmsg$rds(r2, &(0x7f0000000ac0)={&(0x7f00000001c0)={0x2, 0x0, @empty=0xffffff7f, [0x0, 0x4d000000]}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000200)=""/234, 0xea}, {&(0x7f0000000300)=""/17, 0x11}, {&(0x7f0000000600)=""/40, 0x28}], 0x3, &(0x7f0000000a40)}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000b40)=@generic, &(0x7f0000000bc0)=0x80, 0x800) 16:51:10 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet6(0xa, 0x3, 0x7) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 16:51:10 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x9}, &(0x7f0000000340)=0x8) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r1 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x529, 0x142) r2 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r1, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) write$smack_current(r0, &(0x7f00000001c0)='.usertrusted\x00', 0xd) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:51:10 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xffff, 0x2400) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000300)=ANY=[@ANYBLOB="0800000000000000fffffffffb367dba00000000000000003ca4ea1b020000000000000000000000000000000000000000000000000000004ddf00000400000000000000000000004a000000070000000000000000000000000000000000000000000000000000001f000000000000000000000000000000000000007a2700000000000000000000000000000000000000000000000000000104000003000000000000000000000040000000070000004000000000000000000000000000000000000000000000000900002002000000000000000000000001000000ff00000000000000000000000000000000000000000000000000000001000000070000000000000000000000af000000000000001802000000000000ff01000000000000020000000300000004000000070000000000000000000000ffffffff00000000020000000000000000000000000000000000000000000000ff030000030000000000000000000000b605000000000000ff030000000000000e040000000000000900000004000000"]) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0xffffffd6) recvmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/116, 0x74}, {&(0x7f00000002c0)=""/22, 0x16}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x3, &(0x7f00000007c0)=""/16, 0x10}, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) 16:51:10 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000340)={{0xa, 0x0, 0xffffffffffffffff, 0x3, '\x00', 0x7148}, 0x0, [0x1, 0xffffffffffffffff, 0x9, 0x1ff, 0x12, 0x1, 0x9, 0x4, 0x1, 0x81c6, 0x9, 0xfe, 0x20, 0x3, 0x7, 0x800, 0x7a, 0x678aaf8f, 0x8000, 0xfffffffffffffffc, 0x400, 0x2, 0x7fff, 0x71, 0x9, 0x70, 0x100000001, 0x7ca4, 0x5, 0xd7, 0x4, 0x7, 0x1f, 0xfffffffffffff801, 0x81, 0x8, 0xfffffffffffffffd, 0x6de7, 0x7, 0x6, 0xfffffffffffffffb, 0xfffffffffffffffa, 0x5, 0x2, 0xe1, 0x2, 0xffffffff, 0x8000, 0x6, 0x0, 0x12, 0x5, 0x80000001, 0x7f, 0x5, 0x7fff, 0x1f4, 0x5, 0x1, 0x9, 0xfffffffffffff800, 0x3, 0x1, 0x8, 0x0, 0x4, 0x1ff, 0x80, 0x80000001, 0x4, 0x237, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x6756, 0x6, 0x4d2, 0xffffffff, 0xfffffffffffffff7, 0xfffffffffffffffa, 0x5, 0x40, 0x6, 0x1, 0xffff, 0x40000, 0x8, 0x9, 0x1, 0x40, 0x43, 0x4, 0x101, 0x100000001, 0x3, 0x5, 0x0, 0x9, 0x3ff, 0x5, 0x1000, 0x532, 0x4, 0x7, 0x7, 0x8, 0x7fffffff, 0x8, 0x9, 0xf58, 0x5, 0x4000000000000000, 0x6, 0x400, 0x5cf9, 0x9, 0x4, 0x0, 0x8, 0x1, 0x8, 0x0, 0x10000, 0x2, 0xffffffffffffffbb, 0x3], {0x0, 0x989680}}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 16:51:10 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000240)={0x0, 0x2000000001, 0x0, &(0x7f00000001c0)}) 16:51:11 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xabd, 0x48400) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x0, 0xf572, 0x5673a25c, 0x6, 0x7, 0x8000}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x82, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000340)={0x0}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@dev={0xfe, 0x80, [], 0x15}, 0x100, 0x0, 0x3, 0x8, 0x80, 0x80000001}, &(0x7f0000000380)=0x20) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f00000002c0)={r2, 0x2}) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000180)=""/67) io_setup(0x9, &(0x7f0000000240)=0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xfffffffffffffff5, 0x109480) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000280)={0x5, 0xfff, 0x8, 0xffffffffffff8000, 0x8}) io_submit(r3, 0x0, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000140)="10000000f0ffffffff00000000855da0", 0x10}]) 16:51:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000180)=r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x11, r2, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x3}, 0x141) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r4 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0xfff, 0x2400) ioctl$SG_GET_KEEP_ORPHAN(r4, 0x2288, &(0x7f0000000200)) listen(r3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r3) 16:51:12 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x9}, &(0x7f0000000340)=0x8) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r0 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x529, 0x142) syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x0) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:51:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x10080004520, &(0x7f00000001c0)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000080)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={r2, 0x90, "fa02a8790dbbe4c77aa1dd8994c07a04400e49d2321f8e18e8be33a37e33f80f292cfd208c9afe8657512c3257bd2abae1229ea347c08c41b2bdfa2ee1a8693aa98bbaa6f20b38e91a5ee4eb05fed68d57af237524a82689bee9fbc404f5cdee708f66b1c1e025ca621322c2c5921aa4a85f4338ef3f355d0d0454410109132ed9267a2369190c6400fadf47a4120d9b"}, &(0x7f0000000200)=0x98) 16:51:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3d, &(0x7f0000000040)={@loopback}, &(0x7f0000000080)=0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x600041) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001100)={r1, 0x0, 0x1000, 0x17, &(0x7f00000000c0)="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", &(0x7f00000010c0)=""/23, 0x81}, 0x28) 16:51:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0xfffffffffffffffc, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x200000b, 0x5c832, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000180), 0x0) socketpair(0xa, 0x80002, 0x5, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f00000001c0)={0x57, 0x7, 0x6, {0x891b, 0x8}, {0x3, 0x10000}, @period={0x0, 0x9, 0x7, 0x20, 0x9, {0x2, 0x100000001, 0x2, 0x4}, 0x0, &(0x7f0000000180)}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:51:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20140, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0), 0x4, &(0x7f0000000440)=""/45, 0x140}}], 0x1, 0x20, &(0x7f0000000140)={0x77359400}) 16:51:13 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000100)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="1a2b00c880102d9ae0ee911360ee2c1f0fb1da9be0696079f38fcfc532de3423c3924ffdb575874bd11d3aa284aa7a0bf97c6f5db8288c2d9f757b46e41a12ab5041011215d1843dcaa4c6ab461c577b282ce9342001a2eeb1e3c30bfbf72d619f03c3399949b4f574d108f1eeea"], 0x8) [ 370.354917] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:51:13 executing program 5: unshare(0x20400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000581000)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000100)=0x354873f37839461a) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2000, 0x0) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000040), 0x10, &(0x7f0000000140)={&(0x7f0000000080)=@canfd={{0x2, 0x8, 0x5b2, 0x8}, 0x15, 0x1, 0x0, 0x0, "95425bfa44e87edf7061631735382866af20c0eac4a90d35661a416e7091e9ccf5a31de2abbc2b99c12c1acd40d21f4d7a30f36122320bce8f4fc24c569e5797"}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) 16:51:13 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f00000000c0)=""/51, 0x33, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 16:51:13 executing program 4: unshare(0x8000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={"6e61748800", 0x19, 0xffffff1f, 0x90, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, &(0x7f00000000c0), &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x275) [ 370.727078] kernel msg: ebtables bug: please report to author: Wrong len argument 16:51:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40801000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r2, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xa26a}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @remote}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40040c1}, 0x4) r3 = dup(r0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x43}, 0x90) 16:51:13 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10040, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080), 0xad, 0x0, &(0x7f0000000100)="448786b438dbcdfc6cee1bfcd3953d3efa37498e3c3e4d9bee7bd55b7d7b9ee258671baaadb5d1b219649fc9dee3577970803f21b1e61f31ef2e3b7a3f4d86da3343645d0ce598306213e68551c15312e23dbfe0f9148a13d7dc5a8804376b8eac371ad371950f70857d7bc031a8159fdfd085ff08384dffd8c058c60524bce59e56fcd530d91466d9d47d855938228e8ce8f39ccd3a8b208ebac730df75849b5045d9cc51106562fcf00cfd0f"}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setpipe(r1, 0x407, 0x100000) 16:51:14 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8000, 0x400000) write$P9_RLCREATE(r0, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x0, 0x0, 0x2}, 0xffffffff}}, 0x18) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x1, @broadcast, 'ip_vti0\x00'}}, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/packet\x00') sendfile(r1, r2, &(0x7f0000000100), 0x5b) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) 16:51:16 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x9}, &(0x7f0000000340)=0x8) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r0 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x529, 0x142) syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x0) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:51:16 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, &(0x7f000000a000)) chdir(&(0x7f00000000c0)='./file0\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000540)={{{@in=@rand_addr, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000640)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in=@rand_addr, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000a80)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000ac0)={0x0, 0x0}, &(0x7f0000000b00)=0xc) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {0x1, 0x5}, [{0x2, 0x1, r0}, {0x2, 0x6, r1}, {0x2, 0x7, r2}, {0x2, 0x2, r3}, {0x2, 0x5, r4}, {0x2, 0x3, r5}, {0x2, 0x4, r6}], {0x4, 0x6}, [{0x8, 0x3}, {0x8, 0x1, 0xee01}, {0x8, 0x2, r7}], {0x10, 0x4}, {0x20, 0x5}}, 0x74, 0x0) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80000, 0x0) fsetxattr$security_smack_transmute(r8, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) r9 = open(&(0x7f0000000000)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0x28007f) sendfile(r9, r9, &(0x7f0000d83ff8), 0x2008000fffffffe) getsockopt$bt_BT_DEFER_SETUP(r8, 0x112, 0x7, &(0x7f0000000200)=0xb1, &(0x7f0000000240)=0x4) mount(&(0x7f0000000280)=@md0='/dev/md0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='nfsd\x00', 0x20000, &(0x7f0000000340)='/dev/full\x00') close(r9) 16:51:16 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000040)) close(r2) 16:51:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20140, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0), 0x4, &(0x7f0000000440)=""/45, 0x140}}], 0x1, 0x20, &(0x7f0000000140)={0x77359400}) 16:51:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast2, 0x800000005}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x8000006, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) 16:51:16 executing program 2: r0 = socket$inet_sctp(0x2, 0xffffffffffffffff, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000180)="17", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) prctl$void(0x7) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000300)={0x0, 0xa8f}, 0x8) 16:51:16 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0xa, &(0x7f0000000000)=[{}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f00000000c0)={r1, &(0x7f0000000140)=""/199}) r2 = socket$inet(0x2, 0x2, 0x0) accept(r2, 0x0, &(0x7f0000000240)) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) setsockopt$sock_int(r2, 0x1, 0x25, &(0x7f0000000100)=0x3ff, 0x4) 16:51:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x4, 0x100) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000200)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @pic={0x0, 0x5, 0x0, 0xca8d9b1, 0x3, 0x6, 0x0, 0x0, 0xe86e, 0x5, 0xe6f8, 0x0, 0x0, 0x0, 0x0, 0x3}}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x200, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000300)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000540)=""/199) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@local, @in6, 0x4e21, 0x7fffffff, 0x4e20, 0x1, 0xa, 0x20, 0x20, 0x2e, r5, r6}, {0x4, 0x2, 0x1, 0x2, 0x101, 0x16a2934b, 0x8, 0x2}, {0x7, 0x81, 0x2, 0x8}, 0x1, 0x6e6bb3, 0x2, 0x1, 0x3}, {{@in=@rand_addr=0x7e6, 0x4d2, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x0, 0x1, 0x3, 0xd7000000, 0x8001, 0x7fffffff, 0xb27a}}, 0xe8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x24) getpid() setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000640)={0xe11}, 0x4) 16:51:16 executing program 1: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x200) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x2200) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000040), 0x1) [ 373.723606] audit: type=1800 audit(1539967876.779:33): pid=9112 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor5" name="file0" dev="ramfs" ino=28138 res=0 16:51:16 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x100) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x3, 0x3, 0x80000001, 0x400, 0x1000, 0xfffffffffffffbff, 0x2, 0x2, 0x1, 0xfffffffffffff990, 0x4, 0x3}) ioctl$TIOCNOTTY(r0, 0x5422) ioctl$RTC_WIE_ON(r0, 0x700f) 16:51:16 executing program 1: unshare(0x2000400) r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xffffffffffff8000, 0x30000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0xfffffffffffffffd, 0x400}, {0x58d7}, 0x4, 0x2, 0xb8}) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f00000001c0)=""/58, &(0x7f0000000200)=0x3a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x0, 0x0, [], 0x0, &(0x7f0000000040), 0xffffffffffffffff}, 0x0) 16:51:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x80000, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) 16:51:19 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x9}, &(0x7f0000000340)=0x8) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r0 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x529, 0x142) ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:51:19 executing program 2: socket$inet6(0xa, 0x80000, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x800000000000001, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10000082002, 0x0) getpeername$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@deltclass={0x44, 0x29, 0x50c, 0x70bd26, 0x25dfdbfe, {0x0, r3, {0x3, 0xfff2}, {0x4, 0xf}, {0x6, 0xd}}, [@tclass_kind_options=@c_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_MASK={0x8, 0x4, 0x7}}}, @TCA_RATE={0x8, 0x5, {0x1ff, 0x9}}]}, 0x1f7}, 0x1, 0x0, 0x0, 0x4040000}, 0x4) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000000640)}}, 0x10) dup2(r1, r2) 16:51:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = accept$unix(r0, 0x0, &(0x7f0000000000)) accept4$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14, 0x800) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'rose0\x00', r2}) 16:51:19 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f62340800d25d5c6070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_aout(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="2c00d8040200000000000000000000002c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffff00000000005f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x585) 16:51:19 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x10501, 0x0) ioctl$TIOCCONS(r1, 0x541d) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="7efb0000000000000000000000"], &(0x7f0000007480)=0xa) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000340)=""/204) 16:51:19 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) accept(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f00000002c0)=0x80) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000300), 0x10) r2 = socket$inet6(0xa, 0x1000000000008, 0x7) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x8000}, 0x8) sendto$inet6(r3, &(0x7f0000000200)="a1", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = syz_open_dev$usb(&(0x7f0000000340)='/dev/bus/usb/00#/00#\x00', 0x5, 0x101800) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x9c, 0x1, 0x4, 0x53, 0x9, 0x7ff, 0xe0, 0xfffffffffffffffc, 0x400, 0x9, 0x0, 0x100, 0x77da, 0x8a88, 0x0, 0x61], 0x4000, 0x1a0001}) sendto$inet6(r3, &(0x7f0000000080)="b9", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r0, 0xa9, 0x8}, 0xc) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000480)={0x4, &(0x7f0000000440)=[{0xfffffffffffffb92, 0x1bf, 0xa997, 0x5}, {0x6, 0x4, 0x2, 0x3}, {0x4, 0x20, 0xfffffffffffffff7, 0x2}, {0x5, 0x1, 0x7, 0x4}]}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000580)={r4, &(0x7f00000004c0)="0e3c600c9ab2d05d5c4bb790f8e4ca1bb7fa86d685e1af788da56147d87e8cabb7e349ea6a7eed3a4a6ec8f1f21c19033fb405b52ec1c186c16c506e40877d40b60c0db10a19fca1bea0ab163141abe6da1583a792489d1386fb7ba681fab3dd4e1fe353df845a88e15fec20833c791101a890609794c1cf7e2d041454f2d8590b0bbd925746472d0cf256ac723e4855d909f0439ba8f03c"}, 0x10) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4}, 0xc) splice(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) 16:51:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x20400) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) modify_ldt$read(0x0, &(0x7f0000000080)=""/79, 0x4f) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)) 16:51:19 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00g']) 16:51:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'bridge_slave_0\x00', 0x1}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xd, &(0x7f0000000040)='/dev/net/tun\x00'}, 0x30) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000240)=0x9, 0x4) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x1ca1c906) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) r4 = fcntl$dupfd(r0, 0x406, r3) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0x80045500, &(0x7f0000000200)) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) 16:51:20 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) sendto$inet(r0, &(0x7f0000000340), 0x0, 0x20040004, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x8000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x16, "dff52f76c6c932d1771a7d5f3cec684539871497db4e"}, &(0x7f0000000200)=0x1e) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r2, 0x0, 0x7fff}, 0xc) 16:51:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x40, 0x0) write$P9_RCREATE(r1, &(0x7f0000000200)={0x18, 0x73, 0x2, {{0x8, 0x2, 0x3}, 0x4}}, 0x18) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r2, &(0x7f0000000180)={0x14, 0x13, 0x1, {0x50, 0x0, 0x4}}, 0x14) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000240)=0x0) ptrace$setopts(0x4200, r4, 0x8001, 0x100006) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000280)="a5", 0x1) 16:51:20 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc08c5114, &(0x7f0000000000)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) 16:51:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000002200010000ff0000390279c8c45db0f12ce6cd1b65000000000400000004001200"], 0x8f}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000040)="23f6f862b470221980a6474ac0e097fae1e6871f9c8021fb7d2d969efdac012d6fd7d1") 16:51:22 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000140)) mmap(&(0x7f000094b000/0x4000)=nil, 0x4000, 0x2000000, 0x2016, r0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x507000, 0x0) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f00000000c0)={&(0x7f000094b000/0x1000)=nil, 0x3, 0x7, 0x80, &(0x7f000094d000/0x1000)=nil, 0x81}) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x8200) accept$packet(r3, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000600)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000640)={r4, 0x1, 0x6, @broadcast}, 0x10) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f0000000100)={0x7, 0x80000001}) syz_open_pts(r3, 0x64000) 16:51:22 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x9}, &(0x7f0000000340)=0x8) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r0 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x529, 0x142) ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:51:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fchown(r0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'syzkaller1\x00', 0x1000}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', r1}) 16:51:22 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='/dev/nu_{b0\x00'], &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='btrfs\x00', 0x0, &(0x7f0000000180)='mime_type&GPL-/\x00') 16:51:22 executing program 2: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000000)=0xbf207ff, 0x100, 0x0) get_mempolicy(&(0x7f0000000100), &(0x7f0000000140), 0x102, &(0x7f00003f4000/0x3000)=nil, 0x3) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 16:51:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f00000000c0)={0x34}) set_mempolicy(0x8003, &(0x7f0000000300)=0x3, 0xeb1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'team0\x00', 0x12}) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f0000000080)=r1) 16:51:22 executing program 3: socket$inet6(0xa, 0x80000, 0x3f) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) clone(0x210007f9, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) preadv(r0, &(0x7f0000000540)=[{&(0x7f00000005c0)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 16:51:22 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000000)=""/202) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) truncate(&(0x7f00000000c0)='./file1\x00', 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000080)=0x10) 16:51:22 executing program 5: r0 = socket$inet6(0xa, 0x80806, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000380)='+', 0x1}]) r2 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r2) io_destroy(r1) 16:51:23 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f00006f7fe8), 0x0) sendfile(r0, r0, 0x0, 0x40) r1 = socket$inet6(0xa, 0x1000000000002, 0x5) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "6d62ad9be88063e3cd5ead1770276f776d4f3b0ce2eb1fb2230b5b4282cfa278f1e16d92f911746dafd940f398a5879b98d8420548fe7a539d6f132a663f4d2adaa389decca83a4b405ea7465636a4bf63"}, 0xc9) 16:51:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xe) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100022b0509000500010100ff3ffe58", 0x1f}], 0x1) 16:51:23 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x8, 0xfffffffffffffffc, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000580)={0x2, 0x4e23}, 0x10) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000080)=""/49, &(0x7f00000000c0)=0x31) r2 = semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(r2, 0x7, 0xe, &(0x7f00000001c0)=""/65) 16:51:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e25, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) ioprio_set$uid(0x3, r1, 0xdcfa) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x28400, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0xb6, "a2a0ce28e9217b60e578711ca7480b195def2f2b3d6fa98a01f93dcbb4b599b6e7b5c15bdbabc0cb3f1adf9e564276df337eed2ecc544e1c2a0bbd6f5ccd4f94cec9a02c238cd80f616a167f0133c4b03663f6b11aa398ed696ae99eec450c2b65a32b6dfd27dd6e5a5ccd092a4448dcbef87ddc69552f613b6ebca629f74c3e921caad3c97427201be557f88b65e2b9630557436e4638698f5f38abea3bbf92a6a0129f797b7c1f0b37822da95a90f4820df59542f3"}, &(0x7f0000000080)=0xbe) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000300), &(0x7f0000000340)=0x8) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000380)={0x7, 0x100}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000200)={r3, 0x72, "0853ef99d50c6b422e135e5d9164fbeedef7da8fefe88a86c979cc6e469dc3232f5daccc0e4cbedbc1add11f820b0077571f2478ba8833adf7a8adf509cc503dd4bbee712e6875c018a0032012f113669bfe5c0d7e70727fbdcbb0e9038f171ee15993a5990d21058fdadee7ef4984a90aa0"}, &(0x7f00000000c0)=0x7a) 16:51:25 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b00000000000180c200000008004500001400004000002f9078ac1414aaac1414aa34208d0600000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], &(0x7f0000000000)) 16:51:25 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x6, 0x4, 0x4, 0x8}, 0x2c) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000100), &(0x7f0000000040), 0x3}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000dc00000000000000819500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183, 0x0, 0x0, [0x4c, 0x79]}, 0x48) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x80000000}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000080)={r2, @in={{0x2, 0x4e20}}, [0x80, 0x101, 0x2, 0x1, 0xfffffffffffffff7, 0x4, 0x7, 0xc76, 0xaec, 0x421f, 0x3, 0x3dc, 0x10001, 0x200, 0x3a]}, &(0x7f0000000180)=0x100) 16:51:25 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x9}, &(0x7f0000000340)=0x8) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r0 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x529, 0x142) ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:51:25 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x6, 0x0) fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x231, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x81, 0x40040) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000040), 0xffffffffffffff8e) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)={0x100000001, 0x0, 0xfffffffd}) 16:51:25 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x1, 0x0) write$P9_RWALK(r1, &(0x7f0000000700)={0x64, 0x6f, 0x2, {0x7, [{0x4, 0x2, 0x7}, {0x0, 0x3, 0x2}, {0x90, 0x4, 0x8}, {0x40, 0x0, 0x3}, {0x80, 0x1, 0x1}, {0x20, 0x3, 0x2}, {0x0, 0x3}]}}, 0x64) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000140)=""/161, 0x423}, {&(0x7f0000000880)=""/253, 0xfd}], 0x2, &(0x7f0000002100)=[{&(0x7f0000000000)=""/9}, {&(0x7f0000000300)=""/40}, {&(0x7f0000000a40)=""/80}, {&(0x7f00000006c0)=""/25}, {&(0x7f0000000ec0)=""/233}, {&(0x7f0000000ac0)=""/54}, {&(0x7f0000000b40)=""/120}, {&(0x7f0000001fc0)=""/140}, {&(0x7f0000000bc0)=""/55}, {&(0x7f0000002080)=""/87}], 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000780)=""/191, 0xbf}}], 0x1, 0x20, &(0x7f0000003700)={0x77359400}) delete_module(&(0x7f00000002c0)='/dev/audio\x00', 0x200) 16:51:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xd7aa, 0x2801) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x9, 0x30, 0x1, 0x6}, &(0x7f0000000200)=0x18) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={r2, 0xdb}, 0x8) r3 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r4 = fcntl$dupfd(r3, 0x406, r3) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000000140)=""/142, &(0x7f0000000000)=0x8e) sendmmsg(r3, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)=[{0x18, 0x29, 0x37, 's'}], 0x18}}], 0x1, 0x0) 16:51:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @remote}, 0x10) listen(r0, 0xd) sendto$inet(r0, &(0x7f000026cfff), 0x0, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 16:51:26 executing program 4: syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) 16:51:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000000c0), 0x4) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80800, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x8, 0x501000) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000080)) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) poll(&(0x7f0000000100), 0x0, 0x4bb) 16:51:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="0f9e"]) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffff, 0x200000) ioctl$RTC_WIE_OFF(r2, 0x7010) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe2000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f00000000c0)="0f01cfb99f0000400f32c4c239ac1fc4c1f92efdc4e22507f9c4c1696967f2b9150a0000b804000000ba000000000f302ef30f2203c4e131dca884000000b8fe82e83f0f23c00f21f835000001000f23f8", 0x51}], 0x1, 0x0, &(0x7f0000000180), 0x10000000000000e7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:51:26 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xce01) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000080), 0x2) [ 383.230752] Unknown ioctl 21664 16:51:26 executing program 4: r0 = socket$packet(0x11, 0x2000000000003, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) io_setup(0x800, &(0x7f0000000340)=0x0) getsockname$netlink(r1, &(0x7f0000000100), &(0x7f0000000140)=0xc) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000080)=""/51, &(0x7f00000000c0)=0x33) io_submit(r2, 0x1, &(0x7f0000000640)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000480)="6dfbf3e554d6b46543", 0x9, 0xfffffffffffffffe, 0x0, 0x0, 0xffffffffffffff9c}]) recvfrom$inet6(r1, &(0x7f0000000000)=""/20, 0x14, 0x2000, &(0x7f0000000040)={0xa, 0x4e21, 0x3d56, @mcast2, 0x80000000}, 0x1c) 16:51:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) timer_create(0x1, &(0x7f0000000000)={0x0, 0x2b, 0x1}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(r3, 0x0, &(0x7f0000000140)={{r4, r5+10000000}, {r6, r7+10000000}}, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000180), 0x4) close(r2) close(r1) 16:51:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000000)=0x8000000939, 0x4) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000100), 0x4) sendto$unix(r1, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000140)={'nat\x00', 0x0, 0x0, 0x0, [], 0x6, &(0x7f00000000c0)=[{}], 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x8000, 0x0) [ 383.804943] raw_sendmsg: syz-executor5 forgot to set AF_INET. Fix it! [ 383.835377] kernel msg: ebtables bug: please report to author: Wrong nr of counters [ 383.855814] kernel msg: ebtables bug: please report to author: Wrong nr of counters [ 384.011336] Unknown ioctl 21664 16:51:28 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) write$P9_RLCREATE(r0, &(0x7f0000000000)={0x18, 0xf, 0x1, {{0x0, 0x3, 0x8}, 0xa}}, 0x18) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x8001}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r1, @in={{0x2, 0x4e24, @broadcast}}, 0x0, 0x3f, 0x4d57, 0x9, 0x20}, &(0x7f00000000c0)=0x98) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)) 16:51:28 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000100)=0x40, 0xfffffffffffffd8f) sched_setparam(r1, &(0x7f00000000c0)=0x1f) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x1, 0x0) ioctl$TCSBRK(r3, 0x5409, 0x0) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000140)={0x1, 0xffffffffffffff9c}) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, r2}}) 16:51:28 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x9}, &(0x7f0000000340)=0x8) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r0 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(0xffffffffffffffff, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:51:28 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @random="3c66bd43e070", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @local={0xac, 0x223}, @dev}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x78c]}) 16:51:28 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x100000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000001800)={"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"}) close(r1) socket$packet(0x11, 0x3, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) 16:51:28 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000fc2000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x1, @loopback, 0x5}, @in={0x2, 0x4e20, @multicast1}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r2}, 0x8) getsockopt(r1, 0x114, 0x2000000002715, &(0x7f0000000000)=""/13, &(0x7f000033bffc)=0xd) 16:51:29 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x5, 0x9, 0xd0d9, 0x2, 0x7}, &(0x7f0000000200)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x7f, 0x3ff, 0x2, 0x8, 0x7fffffff, 0x8000, 0x8, 0x10001, r1}, 0x20) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000740)='/dev/sequencer2\x00', 0x40000, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x2e) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x2400) write$UHID_DESTROY(r3, &(0x7f0000000080), 0x4) 16:51:29 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x140, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040)="4cd9a8aca50302d7aa4ff6e1cd6fc4a20000f01f09a572e77207b8b097996654625928", &(0x7f00000001c0)="cbf232778b5deafd202a8284e98348c72c1f376d3b39ce2e94809300600f3ca5861180cf355a043be3069dedebd7c32472db45c9d2b29d11a9e2d643634a326de29e7cac9c615f8afafb0a4892d2a5ade8c92217efbf58a3c3f2a503bdde43950baaa8b48ce1e4a6535a588f07ea31a1e01fa34a6390f1db64ce62", 0x1}, 0x20) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000080)}, {&(0x7f00000000c0)=""/155, 0x7}], 0x2) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001380)=ANY=[@ANYBLOB="030000000000000001300000000000000000000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[], @ANYBLOB="00000000000000000400100000000000e300000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000004000000000000000010000000000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038b3ab440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], @ANYBLOB="0000ecffffff0000"]) 16:51:29 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000fc2000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x1, @loopback, 0x5}, @in={0x2, 0x4e20, @multicast1}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r2}, 0x8) getsockopt(r1, 0x114, 0x2000000002715, &(0x7f0000000000)=""/13, &(0x7f000033bffc)=0xd) 16:51:29 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0)={0x800000000000000, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000140)={0x8, 0x100000}, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000000)) write$FUSE_STATFS(r0, &(0x7f0000000240)={0x60, 0xfffffffffffffffe, 0x8, {{0xffffffffffffff56, 0x100000000, 0x20, 0x3, 0x5, 0x7f, 0x400}}}, 0x60) 16:51:29 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x9}, &(0x7f0000000340)=0x8) r0 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x529, 0x142) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:51:29 executing program 2: r0 = socket(0x40000000001a, 0xa, 0x4) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x202000) setsockopt(r0, 0x10f, 0x7f, &(0x7f0000000180), 0x0) 16:51:29 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40802, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x1, @mcast2, 0x100000001}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x35, &(0x7f0000000040)={0x1}, 0x2a8) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="600000d0", @ANYRES16=r2, @ANYBLOB="180829bd7000ffdbdf25030000001c00070008000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="0c000800ffffff7f000000000c00080003000000000000000c00080000000000010000000c0008000700000000000000"], 0x60}, 0x1, 0x0, 0x0, 0x4080}, 0x40) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x2) io_setup(0x4000000000000000, &(0x7f00000002c0)=0x0) io_cancel(r4, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x100, r3, &(0x7f0000000300)="b3f3d856ecabe163f2b69883f675883adbd0b901d75b74cc77afa8556347c553d5046b1d6f467db3d3217b883152aff1198e3360f47fbf525e6d2fc34b32e17313d074592f804b00e9cd735e5cd0d38b45e19ffc3e67d6902bef6c191ac287279a8ba6c5a785f0c4917b26adef7a10b3b412ebfd7352814b1613a8f85bb902f1ae6f18e443b5adc3bf89c68fd1a9650c20bc579f2a", 0x95, 0xffffffff, 0x0, 0x0, r0}, &(0x7f0000000400)) 16:51:29 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1ff, 0x200000) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f00000000c0)={0x8, 0x1, 0x9, 0x9, 'syz1\x00', 0x5fb}) ioctl$BLKROSET(r0, 0x933, &(0x7f0000000000)) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x301000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r3}}, 0x18) 16:51:29 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000), 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='smaps_rollup\x00') ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000000)=0xffff) sendfile(r0, r1, &(0x7f0000000280), 0x80000003) 16:51:29 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000040)=0x58) 16:51:30 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000540)={'lo\x00', 0x0}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000240), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@delneigh={0x30, 0x1d, 0x405, 0x0, 0x0, {0xa, 0x0, 0x0, r1}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}}, 0x0) 16:51:30 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000380)=0xffffffff, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000080)=@acquire={0x1ac, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in=@rand_addr, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x84, 0x5, [{{@in6=@mcast1, 0x0, 0x3c}, 0x0, @in=@multicast1}, {{@in=@remote, 0x0, 0x3c}, 0x0, @in=@broadcast}]}]}, 0xfdb1}}, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x10, r1, 0x0) 16:51:30 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020f0000100000000000000000caeed99a2587a95e0000000800120000000000000000000000000006000000000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000030006000000000002000000ac14ffbb0000000000000000030005d24500000002000000ac14ffbb0000000000000000"], 0x88}}, 0x2) 16:51:30 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x40000000000000) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x2bd) 16:51:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x65ba64e4) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x101ff, 0x2, 0x5004, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000240)={0x0, 0x2710}, 0xfebf) 16:51:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf3ad8882947ffa1fb4c050727beb12c57e06ff590000000000000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184838078c71d809d06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636697f688094e38db5c22770f53076c630df9bb4c149189ffa975f52087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb395e85c93cdfa08e") getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x7}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000003c0)={r1, 0x9}, 0x8) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000300fe3ac7a7095f34a3bf73cf023d13311f2e249b3084235e9d203bfdafcdf9cbb6b6915ba48a4b543d2b1b5135614acb2e202d8bccd0f33fa3be24cbf3d0156b4c152039c2f98ee8c44661a5fe438fc8f452fbd31d9c7c4bc3c4395a42ea957aaac5e4511ac3a3c9cd691129683718d4078003000000000000bdc8787d516fe1876ab624943951ce0f2c99adabc7445c596f", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000100000000002000020000000000"], 0x5c, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x80, 0x6}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={r2, 0x8, 0x4}, 0x14) 16:51:32 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x9}, &(0x7f0000000340)=0x8) r0 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x529, 0x142) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:51:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0xbb, &(0x7f0000000080)="153f2234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000b40)=@ipv4_newroute={0x24, 0x18, 0x714491aa34e726b1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_FLOW={0x8, 0xb, 0x272}]}, 0x24}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:51:32 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x400) openat(r2, &(0x7f0000000040)='./file0\x00', 0x400000, 0x2) sendto$inet6(r1, &(0x7f00000007fa)="97", 0x1, 0xffffffffffffffff, &(0x7f00006f9000)={0xa, 0x0, 0x0, @loopback={0x5000000}}, 0x1c) 16:51:32 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x401, @ipv4={[0xfeffffff], [], @loopback}, 0x4}, 0x1c) sendmsg$alg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001840), 0x0, &(0x7f00000018c0)=[@assoc={0x18}], 0x18, 0x40080}, 0x4) 16:51:32 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:51:32 executing program 4: perf_event_open(&(0x7f0000000240)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x8081, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) r2 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f00000000c0)=0x54) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 16:51:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) bind(r0, &(0x7f0000000200)=@generic={0x3, "118399cda2a919cc5849a1fb622938458a71454d598abb6867ba2102b5191cc9f3781a6c22aea079095bbb4e1dd084ba14a085b84a7775df48810b6fc9ddc3849a29e408f6f0be45f165f60f2a5d4158e952ea239dd31c2d86820a93331cb98850333ffcd8b24ccc94259e361b9ff638f9e911a2b53603d072936d792397"}, 0x80) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) r3 = socket$kcm(0x11, 0xffffffffffffffff, 0x300) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f0000000040)=@l2={0x1f, 0xffffa888, {0x1}}, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)="79d5e7fe7d477124cea02c9b9e1bf3a96d99", 0x12}], 0x101c}, 0x0) write$P9_ROPEN(r3, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0x2, 0x4, 0x1}, 0x7ff}}, 0x18) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000280)={0xffff, 0x100000000, 0x7f}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x41, &(0x7f0000000640)=ANY=[], 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r0, r4, 0x2) 16:51:33 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000140)="ed4ec07d299df2fc62ad265866611597dd35648c8e8c9c75fec282852cb3e757976f2668b61f487dd67a6fb2a62db8c14021bb5bef218ba270be43b2599d182cf9fd3f97c708a48947c229f048ef96b32d0288dfc4b77b21470b31d6a9a48e3e93be8e1b2cb1de7ddc40", 0x6a, 0xfffffffffffffffb) keyctl$read(0xb, r1, &(0x7f00000001c0)=""/109, 0x6d) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x3}}) 16:51:33 executing program 3: r0 = socket(0x1b, 0xa, 0x8) r1 = getpgid(0x0) sched_rr_get_interval(r1, &(0x7f00000000c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000740)=0xe8) r3 = geteuid() sendmsg$nl_xfrm(r0, &(0x7f0000000840)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)=@report={0x80, 0x20, 0x200, 0x70bd25, 0x25dfdbfb, {0xff, {@in6=@mcast2, @in=@loopback, 0x4e22, 0x686, 0x4e24, 0x800000000, 0xa, 0x20, 0x20, 0x87, r2, r3}}, [@policy_type={0xc}, @address_filter={0x28, 0x1a, {@in=@rand_addr=0xfffffffffffeffff, @in6, 0xa, 0x7, 0x1}}]}, 0x80}}, 0x94) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x20, 0x29, 0x829, 0x0, 0x0, {0x1801}, [@typed={0xc, 0x0, @u64=0x410c}]}, 0x3c5}}, 0x0) 16:51:33 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x500, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x2000) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000040)) sendto$inet6(r1, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 16:51:33 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000040)=""/127) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000001480)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) 16:51:33 executing program 5: r0 = gettid() r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x5}, &(0x7f00000001c0)=0x8) getsockopt$packet_buf(r1, 0x107, 0x16, &(0x7f0000000480)=""/117, &(0x7f0000000500)=0x75) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r2, &(0x7f0000000240)=0x4) r3 = syz_open_procfs(r0, &(0x7f0000000040)="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") pwritev(r3, &(0x7f00000003c0), 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x168}}, 0x8000) 16:51:35 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x9}, &(0x7f0000000340)=0x8) r0 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x529, 0x142) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:51:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/ip6_tables_matches\x00') getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000040)=0x8) fcntl$notify(r0, 0x402, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r1, 0x8}, 0x8) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x400000, 0x0) lseek(r0, 0x4000400000, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000100)) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000140)={'team_slave_1\x00', 0x5}) 16:51:35 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r0, 0x3, 0x10}, 0xc) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg$kcm(r1, &(0x7f0000000400)={&(0x7f0000000000)=@rc, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=[{0x10, 0x84, 0x1}], 0x10}, 0x0) 16:51:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f0000000280)="153f773401000000766070") setsockopt$inet6_mtu(r0, 0x29, 0x35, &(0x7f0000000000), 0x2) 16:51:35 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_BMAP(r0, &(0x7f0000000000)={0x18, 0x0, 0x1}, 0x18) mount(&(0x7f00000000c0)=@md0='/dev/md0\x00', &(0x7f0000000140)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f00000002c0)='sysfs\x00', 0x10000, &(0x7f0000000340)='vboxnet0#\x00') chroot(&(0x7f0000000080)='./file0\x00') 16:51:35 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240), &(0x7f0000000380)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5, 0x240000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x20, @mcast1, 0x80000000}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x12}}, @in6={0xa, 0x4e24, 0x48a, @mcast2, 0x1000000000000000}, @in6={0xa, 0x4e23, 0x80000001, @mcast2, 0x5}], 0x94) 16:51:36 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x2, @broadcast, 0x4e20, 0x0, 'wlc\x00', 0x2a, 0xf81e, 0x68}, {@broadcast, 0x4e23, 0x2, 0x3, 0x8000, 0x1fffffffe00000}}, 0x44) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3, 0x46) 16:51:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x80a, 0x28000) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070dcb3f0feb9fc8078ca662e4e") r3 = memfd_create(&(0x7f0000000280)=':pkeyring\x00', 0x7) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="31000000010000000800000001582ae6cc5170b7a9d8543634308584f6e698d3ca4744a83258e21d07c9146f6407df00b938ac0b21922fe585c607ad01fdceb0bf65c4a61b5f3192cb20e18fbc9f134282622ed12870bc2e01a4077660df6dc5865fe3731214cb9da74a36d587f47a4c4986f5"]) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) ioctl$BLKFRASET(r3, 0x1264, &(0x7f0000000080)=0x7fffffff) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@ipv4={[], [], @multicast1}, 0x11, r4}) 16:51:36 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = dup(r0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080), 0x4) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000100)={0x28, 0x0, 0x2711, @host}, 0x10) shutdown(r2, 0x0) 16:51:36 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5420, &(0x7f0000000080)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3, 0x0, 0x0, 0x3}}) 16:51:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d17559067341856646dec4100c04fef6223f9289c774a2582156309b753f2d80cec54c939bb72846bb4bccfa26e84dff577ac0653d7fe7e37fee6b4429a61e52dcd64ed7c77667410536837a3b5528ae8", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000000500), 0x1000) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000002c0)={r2, 0x0, r3}) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f0000000040)='./file0/file0\x00', 0x2000f0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e000000002066ce654d316e6f646576656d3100f9ff00000000000000000000000000000000000001000000000000002c00000000000008000000000000000000000000000000001c00000000000051a717000418b9b3cc042b737973740400000065746367726f757024"], 0x90) pread64(r0, &(0x7f00000002c0), 0x194, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000180)={0x18, 0xfffffffffffffffe, 0x3}, 0x18) 16:51:36 executing program 3: capset(&(0x7f0000000280)={0x20071026}, &(0x7f0000000340)) r0 = getegid() getresgid(&(0x7f0000000000), &(0x7f00000002c0), &(0x7f00000000c0)=0x0) setregid(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x6) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x101000) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000001c0)={r5, 0xbaff}, &(0x7f0000000200)=0x8) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000080), 0x4) 16:51:39 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)=0x1) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r0 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x529, 0x142) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:51:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x2) writev(r1, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x9, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) 16:51:39 executing program 5: r0 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000280)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000004600)="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", 0xd48) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="d9", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r0}, &(0x7f0000000440)=""/240, 0xfff2, 0x0) 16:51:39 executing program 2: personality(0x6400008) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ptrace$setregset(0x4205, r0, 0x207, &(0x7f0000000080)={&(0x7f0000000040)="4d402215f88300069e8934a66b97752498c6587d0ba4e1eaac6569dfc70b0ee9fb9ace1e3e004f05caa6f578f0d8bb93e35e41d75c4b0e72bf8fdae46200ff", 0x3f}) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x5, 0x80) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x20000, 0x0) fremovexattr(r2, &(0x7f00000001c0)=@known='system.advise\x00') r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000200)={0x9, 0x3, 'client1\x00', 0x0, "7d6c156d08322afb", "a2049109ec1d112936a5c8320e9d8a92ef207edcd5efc02ebe0298c59dfdd33d", 0x408, 0x1}) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r2, 0x4, 0x0, r3}) 16:51:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7, 0xf0ffff00000004}]}}}]}, 0x3c}}, 0x0) getcwd(&(0x7f0000000080)=""/130, 0x82) [ 396.108013] MPI: mpi too large (27200 bits) 16:51:40 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) fadvise64(r0, 0x0, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x7ffffff7) 16:51:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) sched_setparam(r1, &(0x7f0000000080)=0x7) r2 = syz_open_dev$midi(&(0x7f0000000640)='/dev/midi#\x00', 0xff, 0x105100) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000000680)) r3 = socket$packet(0x11, 0x3, 0x300) r4 = getuid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000380)=[0x0, 0xee00, 0xee01]) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000005c0)={{}, {}, [{0x2, 0x5, r4}, {0x2, 0x4, r5}, {0x2, 0x5, r6}], {0x4, 0x1}, [{0x8, 0x2, r7}, {0x8, 0x2, r8}, {0x8, 0x4, r9}, {0x8, 0x6, r10}, {0x8, 0x2, r11}], {0x10, 0x6}, {0x20, 0x5}}, 0x64, 0x2) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000)=0x1f, 0x4) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0x2}, 0x4) 16:51:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x1}], 0x2000000000000214) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r1, 0x13) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x40) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) 16:51:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f657865000000d400042a04000000de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f000000000000540e72cd57f44277528844209c7ed05b160ef336721bf89686ff472f71dfca5353f6323ddf8006ffc1052d6a80985adc68017065648b35c7d321fc5c0466062fbfad5acbe7ff6cefe53c88c05ab970ceebdfa589098ad40d080deb2488f9e4069682b14483f113cb6979b2f390179a18e26b4088f1f31ed04a0a681f002e007436947475ab073711c98ae3b4259f1a1aff9b09aa66cb90ca43a1dbc6de15abb4ae739f9e8f047cd29ec76b9ef6beb7839f8071aaea4d247e6a9514748c93d0bb01a7c37ca6c856327af81f296d2c2c07c2d63b") unshare(0x400) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20060) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000180)=0x101) 16:51:40 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYRES64=r0], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='gfs2meta\x00', 0x0, &(0x7f0000000240)='cgroup2\x00') r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000001c0)={@local, @broadcast, 0x0}, &(0x7f0000000300)=0xc) sendmsg$can_bcm(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3}, 0x10, &(0x7f0000000440)={&(0x7f00000003c0)={0x5, 0x100, 0x3, {0x0, 0x7530}, {0x0, 0x2710}, {0x2, 0x80000001, 0xff, 0x6}, 0x1, @canfd={{0x1, 0x100, 0x5, 0x7a}, 0x2e, 0x0, 0x0, 0x0, "ac6e7fc7415b71b3e0f6abc6a216f5827da9cc81018d0ddf7dd74e9a706bbef4076ec7f6d062c5cbc557226ce66aa7b3a1b4df6649642ef1c60876e34ac130c1"}}, 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x40050) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r4, 0x1) setsockopt$inet_mreq(r4, 0x0, 0x24, &(0x7f0000000280)={@empty, @remote}, 0x8) [ 397.300048] gfs2: gfs2 mount does not exist 16:51:40 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x20400000) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x400, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x1) sendmmsg(r0, &(0x7f0000001cc0)=[{{&(0x7f0000001b00)=@in6={0xa, 0x4e23, 0x0, @loopback, 0x7}, 0x80, &(0x7f0000001c80)}}], 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000000c0)={'raw\x00', 0x64, "0e9cb707d09654c8b7a6a713cc2c1140f4be314c3900601d8db40fada064d0892a9e2b3abb547f617a7c7a55938752bb0a24a9ec9cf1b846aad5236d690c7a0646bf17b58d396facd25b664ea82d99249061e19d13dec8585e88c2f10d933a4f1ea5865e"}, &(0x7f0000000180)=0x88) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0xfffffffffffffdc1) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x100) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0xa) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0xffffffff, 0x1, 0x4, 0x29, 0xfe8}, 0xc) [ 397.483874] gfs2: gfs2 mount does not exist 16:51:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488d6d5d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1803, 0x4) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000000)={'bcsh0\x00', 0x3}) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 16:51:42 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r0 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x529, 0x142) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:51:42 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x800000008912, &(0x7f0000000000)="153f6234418dd25d766070") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x32}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0xff}, 0x0, @in6=@mcast1}}, 0xe8) connect$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @rand_addr}, 0x10) 16:51:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x1}], 0x2000000000000214) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r1, 0x13) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x40) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) 16:51:42 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x4000000008, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000009c0)={{0xa}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95e0, 0x0, 0x8], {0x0, 0x989680}}) 16:51:42 executing program 5: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x2c0401, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x0, 0xfffffffffffffffe, &(0x7f0000000080)={0x1000000}, 0x8) 16:51:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000006140), 0x328) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000003e00050100f1000000000000000a0000"], 0x14}}, 0x0) 16:51:42 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x5, 0x101000) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000000c0)=r1) getrandom(&(0x7f00000001c0)=""/44, 0x151bf0b0, 0x4000000000000004) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000140)=0x7fffffff) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="322227cc2108d2e2c098d4453b726c7e", 0x10) 16:51:42 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = semget$private(0x0, 0x3, 0x550) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000000000)=0xe8) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f00000003c0)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000004c0)={{0x3, r3, r4, r5, r6, 0x0, 0x5}, 0x9, 0x2, 0x1f}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @loopback}, {0x2, 0x0, 0x7, @loopback}, r1}}, 0x48) 16:51:42 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/2, 0x0, 0x100803}, 0x18) tee(r0, r0, 0x6, 0x1) 16:51:42 executing program 1: pread64(0xffffffffffffffff, &(0x7f0000000200)=""/4096, 0x1000, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x20400) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = dup2(r1, r1) write$P9_RXATTRWALK(r2, &(0x7f0000000040)={0xf, 0x1f, 0x1, 0x3}, 0xf) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x1000001, 0x32, r3, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000180)="67660f384075800f01d166b8be0000000f23d80f21f86635400000e00f23f8a5440f20c0663502000000440f22c0670f22dd652680e7020fc71d0f01bfb3bf9a0020ae00", 0x44}], 0x1, 0x0, &(0x7f0000000200), 0xb7) 16:51:42 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f00000000c0)='/', 0x1) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000080), 0x10) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) symlinkat(&(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file1\x00') 16:51:43 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x28000, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000040)={0x0, 0xa8ee, 0x5, [0x4729e7fb, 0x8000, 0x8, 0x40, 0x7e]}, &(0x7f0000000080)=0x12) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r1, 0x4) r2 = socket(0x2, 0x2000000001, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00002a7f9c)={&(0x7f000000d000)=[0x7, 0x6], 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8cfbc89fefc282b0e9b6d1b29d5500b5ff74b06ccbd9dee8c886586975b5446e"}}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt(r2, 0x0, 0x53, &(0x7f000000d000)=""/8, &(0x7f0000fedffc)=0x28) 16:51:45 executing program 0: ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r0 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x529, 0x142) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:51:45 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f00000000c0)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000002c0)={{0x9}}) r2 = gettid() fcntl$getown(r1, 0x9) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) sched_getscheduler(r2) tkill(r2, 0x1000000000013) 16:51:45 executing program 3: clock_gettime(0xfffffffffffffffe, &(0x7f0000000040)) r0 = mq_open(&(0x7f0000000080)='}^vboxnet1lo/@posix_acl_accesssecurity&posix_acl_accesskeyring.wlan0em0lo\x00', 0x81, 0x8, &(0x7f0000000000)={0x3, 0x1, 0xc62, 0x2, 0x9, 0x38d, 0xd0ba, 0x10001}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) mq_timedsend(r0, &(0x7f0000000100)="37806825bc3d83bf99af6e2d13bf290004acee2d73dbbf9c33225c52b7a7d32c73b218ad9dc4976e30bf52", 0x2b, 0xa613, &(0x7f0000000180)={r1, r2+30000000}) 16:51:45 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x9, 0x200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000080)={0x2, 0x1, 0xb47, 0x0, 0x12}) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000240)) r3 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) 16:51:45 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000200)=""/185) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x400, 0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0xff}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={r2, 0x40000008}, &(0x7f00000001c0)=0x8) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000000)={0x1, 0x2}) 16:51:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000380)) fcntl$notify(r0, 0x402, 0x3) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0x80) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f00000000c0)) fcntl$setownex(r0, 0xf, &(0x7f0000000240)) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='schedstat\x00') setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x3}, 0x4) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x80000002) [ 402.418096] ALSA: seq fatal error: cannot create timer (-22) 16:51:45 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x803, 0x0) vmsplice(r0, &(0x7f00000006c0), 0x0, 0x0) [ 402.503424] ALSA: seq fatal error: cannot create timer (-22) 16:51:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) fcntl$dupfd(r2, 0x406, r0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x1a, 0x9, 0x12, 0x16, 0x3, 0x9, 0x6, 0x4e, 0xffffffffffffffff}}) 16:51:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x3, 0x84) sendto$inet(r0, &(0x7f0000000000)="5c85be7d2a970900000029c40da2134d", 0x10, 0x0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x800) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) 16:51:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000080)={'syzkaller1\x00', 0x80}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000004c0)={0xc8c, 0x7, 0x6, 0x0, 0x0, [{r2, 0x0, 0x10000}, {r2, 0x0, 0x3}, {r1, 0x0, 0x2}, {r2, 0x0, 0x56f}, {r0, 0x0, 0x80000000}, {r0, 0x0, 0xffffffff80000001}]}) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r3, r4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x9, 0x81}, &(0x7f0000000440)=0x18) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000480)={r5, 0x1}, 0x8) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff, 0x40000000}, 0xc) writev(r2, &(0x7f0000000140)=[{&(0x7f00000001c0)="ff12e149d19d9cdca0fb639d0891e36dfe7dc0ab2ef51c0a111ea60434833ec6ecdbae9616e3d1223241be154380ebb8e90bea3fee7024624a0352e382e1e38e53faf13a3e78a1c66285f60fad15fa7ace9578427f9f62bcf27718d838b5134cc253ac3493b2616b8e4b973e7a6e", 0x6e}, {&(0x7f0000000280)="3efdb98f857cb34ce8968d071c784321ad43adf1a39dcb30cae2fdca03016fdc18e744dd5146c8bea408d23b2d777c92a77535d2a9881fd737766ceb9f6fda159087fd9981554030813da2d1d8df30725e7a704be779c51fcd5104062b546623acbe60a30fcbbd8c5fb1c1e4129a158c3cb5fab4a074ddef9d65605658a241f179dcddb56f051043c7943a6362c63afe878f42fb2ca13a659bfa2db8d8b671b1415b4ea6a238100dfb50627e2f80f42297b12b5f42cc14860561fd0638cef0bbc5eac35949ba1c7d55c8d55ab1b8204dafd518a5563574a8c36352b51c2de090237bd65e0ea1b21cf5c54d", 0xeb}, {&(0x7f0000000380)="786151494b1eeb76526df824ca527c8a38ee0e7f89384509072295c4cc2f3f132666c68ae836e59938a6867996f75435f8ebde1fff25d35ae8f99a24bbc1b67cd0dadf21ab02b2d8633055d6d22b9b95de24fad2acb63ace445d5af7101c59cd829a3e908ba988afc81bf01e70c42e2a96d7468bee236395178ab73b82c458", 0x7f}], 0x3) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000001c40), 0xc, &(0x7f0000001c80)={&(0x7f0000000240)=@newlink={0x30, 0x10, 0xc11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xf, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 16:51:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r1, 0x2, 0x2, 0x3f, 0x8, 0x7}, &(0x7f0000000100)=0x14) ioctl$DRM_IOCTL_RES_CTX(r0, 0x80086601, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000140)=0x5) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000180)={'nr0\x00', {0x2, 0x4e22, @loopback}}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000001c0)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, @in6={0xa, 0x4e21, 0x9, @local, 0x1cf}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e21}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}], 0x5c) [ 403.173997] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 16:51:46 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{0x7fff}, "73797a310000000000004b1a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000800", 0x6}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) [ 403.459858] input: syz1 as /devices/virtual/input/input8 [ 403.513210] input: syz1 as /devices/virtual/input/input9 16:51:48 executing program 0: ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r0 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x0, 0x142) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:51:48 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002880)={0x2, 0x2, 0x0, 0x2, 0x2, 0x0, 0x70fd28}, 0x10}, 0x2}, 0x80) 16:51:48 executing program 5: symlink(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000080)='./file1\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x3) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000180)='./file0\x00', 0x20000000) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000340)='./file1\x00', r2, &(0x7f0000000040)='./file0\x00', 0x2) write$P9_RLOPEN(r0, &(0x7f0000000200)={0x18, 0xd, 0x2, {{0x41e19ef80b8df718, 0x2, 0x8}, 0x7fffffff}}, 0x18) 16:51:48 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xacd, 0xd0582) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000080)={0x400000000000000, 0x4, 0x8000, 0x1, 0x17}) listen(r0, 0x200) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0x3) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f00000000c0)=0x401) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x8000000024e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 16:51:48 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x2) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000080)={0x8ca}, 0x1) r1 = socket$packet(0x11, 0x80002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x198) 16:51:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80003, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000040)={0x1, 0x2b, 0x800, 0x1f}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000200)={0x79, 0x0, [0x4000009c]}) 16:51:48 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x4, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)=0x3, 0xfffffffffffffffe) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x412000) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) ioprio_set$uid(0x3, r1, 0x1000) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x105) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000040)={0xe, 0x180000000000, 0x7fff}) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f00006bc000), &(0x7f0000060ffc), 0x0) 16:51:48 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000080)=[{&(0x7f00000000c0)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab6513", 0x55}], 0x1, &(0x7f0000000140)=[{0x78, 0x6, 0x38b4, "059950e89f90f64b92b66c3a829cf0e09403dd0ea12899019a53953d7d67c097f3ed249992118c9857fa4df9fcfcc891dd3f051fac4d9393f3193740beb16569745b8b5912cc12df31b47fa0f3bfe584b576fb58b4c3d15d987239f662eb6bf9169c075243bf9e"}, {0xe8, 0x110, 0x16, "fa93796e532f9c2eb5a4fd2ddc3e5d254019df15c825903dcb9d41cf8a14ee01f9d52e57070a2c5688ec67ba1bc4bd1c82a2f2d9b787435ab63e338a4563595194de7f073b1a8f015af39ed7d579a0da984fa6cd39a5a7d0aa3870c55c99078153eba65cc651b366b40b104eb36908854bdee9af99f0acb5d230728ca3d2503687ee0cf8dc6a0252448d063c0134bf93361ef7aed612b43d58cf78d51743ef58555a0d497d923d4afc1610a50a5aed0e0923cdb9de263b0a006899e4b569c58d11b5fa73afa0771f52ac81bfeed524178e"}], 0x160}, 0x0) 16:51:49 executing program 0: ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r0 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x0, 0x142) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:51:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000500), 0xc, &(0x7f0000000540)={&(0x7f00000015c0)=@ipv4_newroute={0x30, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xf, 0x9, {0x8}}, @RTA_OIF={0x8}]}, 0x30}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x40, 0x0) 16:51:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000600)=r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) umount2(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000080), 0x1) 16:51:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100), &(0x7f00000001c0)=0xc) socket$inet_sctp(0x2, 0x0, 0x84) 16:51:49 executing program 1: unshare(0x8000400) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000000c0), 0x8) 16:51:49 executing program 0: ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r0 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x0, 0x142) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:51:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x420400, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/24, 0x18}], 0x1) flistxattr(r0, &(0x7f00000000c0)=""/105, 0x69) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x7ff) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000280)={0x4fb400, 0x81, 0x101, 0xa8c7, 0x7e, 0x1000, 0x40, 0x2, 0x9, 0x6dad}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x317) r2 = syz_open_pts(r0, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000240)={0x8, &(0x7f00000001c0)=[{0x5, 0x1200, 0x10001, 0x80}, {0x9, 0x40, 0x40, 0x62}, {0x0, 0x8, 0x9, 0x8}, {0xfffffffffffffff9, 0x400, 0x78e2, 0x4}, {0xffffffffffffff7f, 0x6, 0x800, 0x1}, {0x9, 0x1, 0xfffffffffffff003, 0x1f}, {0x6, 0x9, 0x20, 0x9}, {0x100, 0x6, 0x8, 0x9}]}, 0x10) r5 = dup3(r2, r4, 0x8000000) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x4846, 0x100) rt_sigtimedwait(&(0x7f0000000340)={0x5}, &(0x7f0000000380), &(0x7f00000003c0), 0x8) 16:51:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000700)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2001, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x3f, &(0x7f0000000040)=""/253, &(0x7f0000000140)=0xfd) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000780)={0x1, 0x10, 0xfa00, {&(0x7f00000006c0), r2}}, 0x18) 16:51:54 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x2) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000080)={0x8ca}, 0x1) r1 = socket$packet(0x11, 0x80002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x198) 16:51:54 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000003c0)={{0x2000ffffff94}, {0xfdfdffff}}) 16:51:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/protocols\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sched_yield() ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) keyctl$session_to_parent(0x12) 16:51:54 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x80000000, 0x800, 0x6, 0x0, 0x0, 0xfffffffffffffff7, 0x80780, 0x0, 0x40, 0x1, 0x3ff, 0x10001, 0x7, 0x7, 0xffffffffffffffca, 0x3f, 0xe338, 0xffffffffffffffc1, 0x0, 0xffffffff80000000, 0x1, 0x4, 0xffff, 0xffffffffffff0001, 0x8, 0xffff, 0x3, 0x7fffffff, 0x81, 0x2, 0x0, 0x100000000, 0xfe, 0x8, 0x0, 0x83a4, 0x0, 0x8000, 0x2, @perf_config_ext={0xfffffffffffffe00, 0xffffffffffffffe1}, 0x8, 0xdcf1, 0x4, 0x7, 0x5, 0x6a, 0x400}, 0xffffffffffffffff, 0x7, 0xffffffffffffff9c, 0x3) r1 = syz_open_dev$midi(&(0x7f0000000580)='/dev/midi#\x00', 0x400, 0x200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000003c0)={0xffffffffffffffff}, 0x2, 0xe}}, 0x20) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000980)) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x3}}, 0x18) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000b80)=0x1) pwrite64(r1, &(0x7f0000000480)="8546b2fb02b542036904f8866ce517fd4e470adb36425e25238cb26ee50244d46a7938b47e35dd3d26c861d8bfdfd216cc3282dc3ab1d306d5daeb2f5d385c9dee55f28a46e3cc84", 0x48, 0x0) read(r0, &(0x7f0000000080)=""/156, 0x9c) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000005c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)=""/244, 0xf4) r3 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x9, 0xfe) flock(r1, 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000009c0)={0x0, 0x9c, "377f6734f565df54ff1d684be552f578f7cb6b19029c9366bad8aa26abe4977f4c49df87d8ebf7126c13f8201c317703ca7f2b87842f0d863cb87802e03aac8089fc5c999aacdf0f1ecb8a834879737f443c695d6debc14fcd1101c9c074cfcd15a9d585be33ff796a7e356324e1af92263692caf8e69169eb927090aa54c2ab95c93709997459a453eb7c9d1974c5ea1366c6f4c0ab22fac5a9b72d"}, &(0x7f0000000a80)=0xa4) r5 = getpgid(0xffffffffffffffff) sched_setattr(r5, &(0x7f0000000b40)={0x0, 0x6, 0x1, 0x100000001, 0x5, 0x800, 0x7, 0x52}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000ac0)={r4, 0x8}, &(0x7f0000000b00)=0x8) r6 = dup2(r3, r1) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000500)) r7 = gettid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000940)={0x100000000000000}, 0x4) sendmsg$nl_generic(r6, &(0x7f0000000900)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x50008}, 0xc, &(0x7f00000008c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES32=r7], 0x15c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) 16:51:54 executing program 0: ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r0 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x529, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:51:54 executing program 2: r0 = semget(0x1, 0x6, 0x4) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000140)=[0x0, 0x7fff, 0x80000000]) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x34802, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x81) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000004c0), 0xfffffd72) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x100000000, @loopback, 0x81}, @in6={0xa, 0x4e21, 0x80000, @ipv4={[], [], @loopback}, 0xfff}, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x101}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e21, 0xfffffffffffffc00, @mcast1, 0x353}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e22, 0x5, @remote, 0x8}], 0xac) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000040)=0x44) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) 16:51:54 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast2}, &(0x7f0000000240)=0xfffffffffffffd7d) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1, 0x3, 0x9, 0x3, 0x100}}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) 16:51:54 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0x5}, {0xa, 0x4e20, 0x80, @loopback, 0x40}, 0x10000, [0x1ff, 0x9, 0x0, 0x95e0, 0xf9fb, 0xb5d, 0xb428, 0xfffffffffffffff7]}, 0x5c) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x3ff}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000000)={0x7, 0x6}) 16:51:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000f840)={&(0x7f0000000040), 0xc, &(0x7f000000f800)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x8000) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) openat$mixer(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/mixer\x00', 0x10000, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0x1e8, 0x0, 0x1e8, 0x1e8, 0x1e8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x4, &(0x7f0000000240), {[{{@ipv6={@dev={0xfe, 0x80, [], 0xc}, @local, [0xffffffff, 0x0, 0xffffffff, 0xffffff00], [0xffffffff, 0xffffffff, 0xffffffff, 0xff], 'gre0\x00', 'team_slave_0\x00', {0xff}, {0xff}, 0x16, 0x7fffffff, 0x0, 0x10}, 0x0, 0xc8, 0xf0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@ipv6={@loopback, @empty, [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], [0xff000000, 0xe9ee9dd4db22bc9a, 0xffffffff], 'bridge_slave_1\x00', 'bpq0\x00', {0xff}, {0xff}, 0x0, 0x0, 0x3, 0x26}, 0x0, 0xc8, 0xf8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x1, 0x6, 0x5, 0x1}}}, {{@ipv6={@local, @mcast1, [0xff, 0xff000000, 0xffffffff, 0xffffffff], [0x0, 0xff, 0xffffffff, 0xffffff00], 'teql0\x00', 'veth0_to_bond\x00', {}, {0xff}, 0x3c, 0xff, 0x1, 0x40}, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0xb}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) 16:51:54 executing program 2: r0 = socket(0x11, 0x4000000000080002, 0x0) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={"61616d30000009e0ffff070000000080", r1}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$TIOCCBRK(r3, 0x5428) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 16:51:55 executing program 0: ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r0 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x529, 0x142) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:51:55 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) write$apparmor_current(0xffffffffffffffff, &(0x7f0000001540)=ANY=[@ANYBLOB="6368616e6765303030303030303030335e8b002f6465762f617564696f00002e2d5c00"], 0x1) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000001000), &(0x7f0000000200)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x0, &(0x7f00000000c0), 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:51:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) sendfile(r3, r0, &(0x7f0000000080), 0x9) r5 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r5, &(0x7f0000001600)='\x00', &(0x7f0000000540), &(0x7f0000000300), 0x1000) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) socket$nl_netfilter(0x10, 0x3, 0xc) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) close(r3) 16:51:59 executing program 2: socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x6, 0x400}, &(0x7f0000000040)=0xc) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x11) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={r0, @in={{0x2, 0x4e21, @remote}}, 0x2, 0x4}, &(0x7f0000000280)=0x90) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r0, 0x7fffffff}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r3, 0xaa, 0x7}, 0xc) gettid() r4 = gettid() r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r5, &(0x7f0000000040)=ANY=[], 0xfef5) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = epoll_create1(0x0) ioctl$TCSETSW(r5, 0x5403, &(0x7f0000000000)={0xff, 0x40, 0xffff, 0x400, 0x401, 0x10001, 0x1ff, 0xfffffffffffffffd, 0x0, 0x445b, 0x9, 0x1}) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000001c0)) gettid() r7 = syz_open_pts(r5, 0x0) ioctl$TCSETSW(r5, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffff}) read(r7, &(0x7f0000000080)=""/19, 0xffffff5c) r8 = memfd_create(&(0x7f0000000040)='/dev/ptmx\x00', 0x4) write$P9_RLERRORu(r8, &(0x7f0000000180)={0x17, 0x7, 0x1, {{0xa, '/dev/ptmx\x00'}, 0x9694}}, 0x17) read(r7, &(0x7f0000000100)=""/93, 0x5d) ioprio_set$pid(0x2, r4, 0x1) 16:51:59 executing program 0: ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r0 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x529, 0x142) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:51:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x1003c) setsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000040)="6e4a6178151585598149baa50f3cd3042ed86b5100b860933f8aefe854906ae80205f866d871eba2b5af00ec49093e09f5b3929f0d082e8200bb131ee48c0b253699089c37f2d950dbc7588819964cfbb176caf21ce615a78dc420c6101017a2789b7214ed4f", 0x66) r2 = request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='$user\x00', 0xfffffffffffffffd) keyctl$invalidate(0x15, r2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000002c0)=""/4096) r3 = syz_open_dev$evdev(&(0x7f00000013c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000180)={0x9b, 0x3f, 0x7, 0x9, 0x2, 0xa5e}) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000debff0)={0xfffffffffffffffd, 0x0, &(0x7f000082f000)}) fsetxattr$security_ima(r3, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=@md5={0x1, "8c0a68ce89d5a2331dd1d5de59620bb9"}, 0x11, 0x1) 16:51:59 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={'tunl0\x00', {0x2, 0x4e22, @multicast1}}) bind(r0, &(0x7f0000000000)=@in={0x2, 0x4e24}, 0x80) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x9ed, 0x400) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f00000000c0)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0xffffffffffffff78) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000180)={0x85d, {{0xa, 0x4e20, 0x5, @mcast1, 0x7fff}}}, 0x88) 16:51:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0x10, 0x2, 0xfffffffffffffffd) sendmsg(r1, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0x500000000000000}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000064007f5300fe01b2a4a280930a06000000a84306910000000b00020035000c00060000001900150002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 16:52:00 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) sendto$inet(r1, &(0x7f0000000280), 0x0, 0x4008000, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f00000000c0), 0x357, 0x0, &(0x7f000057bff0)={0x2, 0x0, @multicast1}, 0x10) 16:52:00 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200400, 0x0) [ 417.376302] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:52:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x3f8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x12}) 16:52:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0xc02, &(0x7f0000000200)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r1, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 16:52:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0xc02, &(0x7f0000000200)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r1, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 16:52:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x3f8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x541d, &(0x7f0000000040)={0x12}) 16:52:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f00000000c0)="0103005f00200013766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) sendmsg$rds(r2, &(0x7f0000000ac0)={&(0x7f00000001c0)={0x2, 0x0, @empty=0xffffff7f, [0x0, 0x4d000000]}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000200)=""/234, 0xea}, {&(0x7f0000000300)=""/17, 0x11}, {&(0x7f0000000600)=""/40, 0x28}], 0x3, &(0x7f0000000a40)}, 0x0) 16:52:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)="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", 0xea02ffe0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x50}) fcntl$setstatus(r0, 0x4, 0x0) 16:52:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) [ 419.220224] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:52:03 executing program 0: ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r0 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x529, 0x142) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:52:03 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000000300), 0x0, &(0x7f0000001640), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000001580)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000180)) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f00000000c0)={0x0, 0xb028}) readv(r1, &(0x7f00000001c0), 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) readv(r0, &(0x7f00000014c0)=[{&(0x7f0000001400)=""/168, 0xa8}], 0x1) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) 16:52:03 executing program 4: mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f00000000c0)='./bus\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:52:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 16:52:03 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0xc02, &(0x7f0000000200)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r1, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) socket(0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'bridge_slave_1\x00', @ifru_addrs=@l2={0x1f, 0x0, {0x0, 0x0, 0x1f77, 0xbca8}}}) 16:52:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmmsg(r1, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7e0}], 0x1, &(0x7f0000001680)=""/72, 0x3e}}], 0x1, 0x0, &(0x7f0000002240)) 16:52:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)) 16:52:12 executing program 3: 16:52:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000005, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000000), 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x3}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xf0fffffffffffe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 16:52:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'ip6tnl0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000500), 0xc, &(0x7f0000000540)={&(0x7f00000015c0)=ANY=[@ANYBLOB="08141500"], 0x1}}, 0x0) 16:52:12 executing program 0: ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r0 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x529, 0x142) syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:52:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x3f8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x12, 0x0, 0x0, 0xb9f}) [ 429.425412] device ip6gre0 entered promiscuous mode 16:52:12 executing program 4: 16:52:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x3f8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x12}) 16:52:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) 16:52:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000005, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000000), 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x3}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xf0fffffffffffe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) [ 430.145343] ================================================================== [ 430.152827] BUG: KMSAN: uninit-value in memcmp+0x117/0x180 [ 430.158477] CPU: 0 PID: 9974 Comm: syz-executor2 Not tainted 4.19.0-rc8+ #70 [ 430.165702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.175071] Call Trace: [ 430.177705] dump_stack+0x306/0x460 [ 430.181355] ? memcmp+0x117/0x180 [ 430.184854] kmsan_report+0x1a2/0x2e0 [ 430.188714] __msan_warning+0x7c/0xe0 [ 430.192554] memcmp+0x117/0x180 [ 430.195882] dev_uc_add_excl+0x165/0x770 [ 430.199990] rtnl_fdb_add+0x10ad/0x12a0 [ 430.204031] ? rtnl_dump_all+0x540/0x540 [ 430.208121] rtnetlink_rcv_msg+0xa53/0x1590 [ 430.212505] ? __msan_poison_alloca+0x17a/0x210 [ 430.217199] ? kmsan_set_origin_inline+0x6b/0x120 [ 430.222093] ? kmsan_set_origin_inline+0x6b/0x120 [ 430.226985] ? kmsan_set_origin+0x83/0x140 [ 430.231265] netlink_rcv_skb+0x394/0x640 [ 430.235404] ? rtnetlink_bind+0x120/0x120 [ 430.239610] rtnetlink_rcv+0x50/0x60 [ 430.243350] netlink_unicast+0x166d/0x1720 [ 430.247627] ? rtnetlink_net_exit+0x90/0x90 [ 430.252015] netlink_sendmsg+0x1391/0x1420 [ 430.256322] ___sys_sendmsg+0xe47/0x1200 [ 430.260430] ? netlink_getsockopt+0x1560/0x1560 [ 430.265140] ? __fget+0x8f7/0x940 [ 430.268666] ? __fdget+0x318/0x430 [ 430.272269] __se_sys_sendmsg+0x307/0x460 [ 430.276483] __x64_sys_sendmsg+0x4a/0x70 [ 430.280582] do_syscall_64+0xbe/0x100 [ 430.284418] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 430.289630] RIP: 0033:0x457569 [ 430.292872] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 430.311801] RSP: 002b:00007fe01fbfec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 430.319542] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 430.326834] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 430.334156] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 430.341453] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe01fbff6d4 [ 430.348745] R13: 00000000004c38a5 R14: 00000000004d5700 R15: 00000000ffffffff [ 430.356053] [ 430.357714] Uninit was created at: [ 430.361287] kmsan_internal_poison_shadow+0xc8/0x1d0 [ 430.366415] kmsan_kmalloc+0xa4/0x120 [ 430.370238] kmsan_slab_alloc+0x10/0x20 [ 430.374239] __kmalloc_node_track_caller+0xb43/0x1400 [ 430.379454] __alloc_skb+0x422/0xe90 [ 430.383195] netlink_sendmsg+0xcaf/0x1420 [ 430.387371] ___sys_sendmsg+0xe47/0x1200 [ 430.391460] __se_sys_sendmsg+0x307/0x460 [ 430.395642] __x64_sys_sendmsg+0x4a/0x70 [ 430.399732] do_syscall_64+0xbe/0x100 [ 430.403534] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 430.408713] ================================================================== [ 430.416066] Disabling lock debugging due to kernel taint [ 430.421525] Kernel panic - not syncing: panic_on_warn set ... [ 430.421525] [ 430.428902] CPU: 0 PID: 9974 Comm: syz-executor2 Tainted: G B 4.19.0-rc8+ #70 [ 430.437495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.446857] Call Trace: [ 430.449445] dump_stack+0x306/0x460 [ 430.453089] panic+0x54c/0xafa [ 430.456324] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 430.461800] kmsan_report+0x2d3/0x2e0 [ 430.465646] __msan_warning+0x7c/0xe0 [ 430.469482] memcmp+0x117/0x180 [ 430.472772] dev_uc_add_excl+0x165/0x770 [ 430.476847] rtnl_fdb_add+0x10ad/0x12a0 [ 430.480842] ? rtnl_dump_all+0x540/0x540 [ 430.484901] rtnetlink_rcv_msg+0xa53/0x1590 [ 430.489252] ? __msan_poison_alloca+0x17a/0x210 [ 430.493916] ? kmsan_set_origin_inline+0x6b/0x120 [ 430.498770] ? kmsan_set_origin_inline+0x6b/0x120 [ 430.503642] ? kmsan_set_origin+0x83/0x140 [ 430.507911] netlink_rcv_skb+0x394/0x640 [ 430.511988] ? rtnetlink_bind+0x120/0x120 [ 430.516167] rtnetlink_rcv+0x50/0x60 [ 430.519878] netlink_unicast+0x166d/0x1720 [ 430.524119] ? rtnetlink_net_exit+0x90/0x90 [ 430.528510] netlink_sendmsg+0x1391/0x1420 [ 430.532797] ___sys_sendmsg+0xe47/0x1200 [ 430.536868] ? netlink_getsockopt+0x1560/0x1560 [ 430.541549] ? __fget+0x8f7/0x940 [ 430.545044] ? __fdget+0x318/0x430 [ 430.548623] __se_sys_sendmsg+0x307/0x460 [ 430.552822] __x64_sys_sendmsg+0x4a/0x70 [ 430.556885] do_syscall_64+0xbe/0x100 [ 430.560719] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 430.565932] RIP: 0033:0x457569 [ 430.569153] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 430.588066] RSP: 002b:00007fe01fbfec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 430.595782] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 430.603071] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 430.610339] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 430.617650] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe01fbff6d4 [ 430.624929] R13: 00000000004c38a5 R14: 00000000004d5700 R15: 00000000ffffffff [ 430.633135] Kernel Offset: disabled [ 430.636773] Rebooting in 86400 seconds..